Marked is a markdown parser and compiler. Prior to version 4.0.10, the regular expression `inline.reflinkSearch` may cause catastrophic backtracking against some strings and lead to a denial of service (DoS). Anyone who runs untrusted markdown through a vulnerable version of marked and does not use a worker with a time limit may be affected. This issue is patched in version 4.0.10. As a workaround, avoid running untrusted markdown through marked or run marked on a worker thread and set a reasonable time limit to prevent draining resources.
Marked is a markdown parser and compiler. Prior to version 4.0.10, the regular expression `block.def` may cause catastrophic backtracking against some strings and lead to a regular expression denial of service (ReDoS). Anyone who runs untrusted markdown through a vulnerable version of marked and does not use a worker with a time limit may be affected. This issue is patched in version 4.0.10. As a workaround, avoid running untrusted markdown through marked or run marked on a worker thread and set a reasonable time limit to prevent draining resources.
marked before 1.1.1 is vulnerable to Regular Expression Denial of Service (REDoS). rules.js have multiple unused capture groups which can lead to a Denial of Service.
marked versions >0.3.14 and < 0.6.2 has Regular Expression Denial of Service vulnerability Email addresses may be evaluated in quadratic time, allowing attackers to potentially crash the node process due to resource exhaustion.
Vulnerable Library - marked-0.3.18.tgz
A markdown parser built for speed
Library home page: https://registry.npmjs.org/marked/-/marked-0.3.18.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/marked/package.json
Found in HEAD commit: 6af495479c4f9c383b0b4a966d5c62bffea8d3f0
Vulnerabilities
**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation
Details
CVE-2022-21681
### Vulnerable Library - marked-0.3.18.tgzA markdown parser built for speed
Library home page: https://registry.npmjs.org/marked/-/marked-0.3.18.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/marked/package.json
Dependency Hierarchy: - :x: **marked-0.3.18.tgz** (Vulnerable Library)
Found in HEAD commit: 6af495479c4f9c383b0b4a966d5c62bffea8d3f0
Found in base branch: master
### Vulnerability DetailsMarked is a markdown parser and compiler. Prior to version 4.0.10, the regular expression `inline.reflinkSearch` may cause catastrophic backtracking against some strings and lead to a denial of service (DoS). Anyone who runs untrusted markdown through a vulnerable version of marked and does not use a worker with a time limit may be affected. This issue is patched in version 4.0.10. As a workaround, avoid running untrusted markdown through marked or run marked on a worker thread and set a reasonable time limit to prevent draining resources.
Publish Date: 2022-01-14
URL: CVE-2022-21681
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-5v2h-r2cx-5xgj
Release Date: 2022-01-14
Fix Resolution: 4.0.10
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.CVE-2022-21680
### Vulnerable Library - marked-0.3.18.tgzA markdown parser built for speed
Library home page: https://registry.npmjs.org/marked/-/marked-0.3.18.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/marked/package.json
Dependency Hierarchy: - :x: **marked-0.3.18.tgz** (Vulnerable Library)
Found in HEAD commit: 6af495479c4f9c383b0b4a966d5c62bffea8d3f0
Found in base branch: master
### Vulnerability DetailsMarked is a markdown parser and compiler. Prior to version 4.0.10, the regular expression `block.def` may cause catastrophic backtracking against some strings and lead to a regular expression denial of service (ReDoS). Anyone who runs untrusted markdown through a vulnerable version of marked and does not use a worker with a time limit may be affected. This issue is patched in version 4.0.10. As a workaround, avoid running untrusted markdown through marked or run marked on a worker thread and set a reasonable time limit to prevent draining resources.
Publish Date: 2022-01-14
URL: CVE-2022-21680
### CVSS 3 Score Details (7.5)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://github.com/advisories/GHSA-rrrm-qjm4-v8hf
Release Date: 2022-01-14
Fix Resolution: 4.0.10
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.WS-2020-0163
### Vulnerable Library - marked-0.3.18.tgzA markdown parser built for speed
Library home page: https://registry.npmjs.org/marked/-/marked-0.3.18.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/marked/package.json
Dependency Hierarchy: - :x: **marked-0.3.18.tgz** (Vulnerable Library)
Found in HEAD commit: 6af495479c4f9c383b0b4a966d5c62bffea8d3f0
Found in base branch: master
### Vulnerability Detailsmarked before 1.1.1 is vulnerable to Regular Expression Denial of Service (REDoS). rules.js have multiple unused capture groups which can lead to a Denial of Service.
Publish Date: 2020-07-02
URL: WS-2020-0163
### CVSS 3 Score Details (5.9)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2020-07-02
Fix Resolution: 1.1.1
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.WS-2019-0169
### Vulnerable Library - marked-0.3.18.tgzA markdown parser built for speed
Library home page: https://registry.npmjs.org/marked/-/marked-0.3.18.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/marked/package.json
Dependency Hierarchy: - :x: **marked-0.3.18.tgz** (Vulnerable Library)
Found in HEAD commit: 6af495479c4f9c383b0b4a966d5c62bffea8d3f0
Found in base branch: master
### Vulnerability Detailsmarked versions >0.3.14 and < 0.6.2 has Regular Expression Denial of Service vulnerability Email addresses may be evaluated in quadratic time, allowing attackers to potentially crash the node process due to resource exhaustion.
Publish Date: 2019-04-03
URL: WS-2019-0169
### CVSS 3 Score Details (5.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Origin: https://www.npmjs.com/advisories/812
Release Date: 2019-04-03
Fix Resolution: 0.6.2
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.WS-2018-0628
### Vulnerable Library - marked-0.3.18.tgzA markdown parser built for speed
Library home page: https://registry.npmjs.org/marked/-/marked-0.3.18.tgz
Path to dependency file: /package.json
Path to vulnerable library: /node_modules/marked/package.json
Dependency Hierarchy: - :x: **marked-0.3.18.tgz** (Vulnerable Library)
Found in HEAD commit: 6af495479c4f9c383b0b4a966d5c62bffea8d3f0
Found in base branch: master
### Vulnerability Detailsmarked before 0.4.0 is vulnerable to Regular Expression Denial of Service (REDoS) through heading in marked.js.
Publish Date: 2018-04-16
URL: WS-2018-0628
### CVSS 3 Score Details (5.3)Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: Low
For more information on CVSS3 Scores, click here. ### Suggested FixType: Upgrade version
Release Date: 2018-04-16
Fix Resolution: 0.4.0
:rescue_worker_helmet: Automatic Remediation will be attempted for this issue.:rescue_worker_helmet:Automatic Remediation will be attempted for this issue.