9.8
CRITICAL
CVE-2022-24724
GitHub cmark-gfm Table Overflow Vulnerability
Description

cmark-gfm is GitHub's extended version of the C reference implementation of CommonMark. Prior to versions 0.29.0.gfm.3 and 0.28.3.gfm.21, an integer overflow in cmark-gfm's table row parsing `table.c:row_from_string` may lead to heap memory corruption when parsing tables who's marker rows contain more than UINT16_MAX columns. The impact of this heap corruption ranges from Information Leak to Arbitrary Code Execution depending on how and where `cmark-gfm` is used. If `cmark-gfm` is used for rendering remote user controlled markdown, this vulnerability may lead to Remote Code Execution (RCE) in applications employing affected versions of the `cmark-gfm` library. This vulnerability has been patched in the following cmark-gfm versions 0.29.0.gfm.3 and 0.28.3.gfm.21. A workaround is available. The vulnerability exists in the table markdown extensions of cmark-gfm. Disabling the table extension will prevent this vulnerability from being triggered.

INFO

Published Date :

March 3, 2022, 8:15 p.m.

Last Modified :

Nov. 7, 2023, 3:44 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-24724 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Github cmark-gfm

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-24724 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-24724 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z55K6VNVKO2G5SNKRCQ2KDG5SKTX5PVV/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/TJBFIJEHJZEEDG6MO4MQHZYKUXELH77O/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/F7V3HAM5H6YFJG2QFEXACZR3XVWFTXTC/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5CYUU662VO6CCXQKVZVOHXX3RGIF2DLQ/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RSKUOJ2VAYGTJXPDE2RRPMNLVVMKCI77/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KH4UQA6VWVZU5EW3HNEAB7D7BTCNJSJ2/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/Z55K6VNVKO2G5SNKRCQ2KDG5SKTX5PVV/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/F7V3HAM5H6YFJG2QFEXACZR3XVWFTXTC/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/TJBFIJEHJZEEDG6MO4MQHZYKUXELH77O/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/RSKUOJ2VAYGTJXPDE2RRPMNLVVMKCI77/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/5CYUU662VO6CCXQKVZVOHXX3RGIF2DLQ/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/KH4UQA6VWVZU5EW3HNEAB7D7BTCNJSJ2/
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/166599/cmark-gfm-Integer-overflow.html No Types Assigned http://packetstormsecurity.com/files/166599/cmark-gfm-Integer-overflow.html Exploit, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5CYUU662VO6CCXQKVZVOHXX3RGIF2DLQ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/5CYUU662VO6CCXQKVZVOHXX3RGIF2DLQ/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/F7V3HAM5H6YFJG2QFEXACZR3XVWFTXTC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/F7V3HAM5H6YFJG2QFEXACZR3XVWFTXTC/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/KH4UQA6VWVZU5EW3HNEAB7D7BTCNJSJ2/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/KH4UQA6VWVZU5EW3HNEAB7D7BTCNJSJ2/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/RSKUOJ2VAYGTJXPDE2RRPMNLVVMKCI77/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/RSKUOJ2VAYGTJXPDE2RRPMNLVVMKCI77/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/TJBFIJEHJZEEDG6MO4MQHZYKUXELH77O/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/TJBFIJEHJZEEDG6MO4MQHZYKUXELH77O/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/Z55K6VNVKO2G5SNKRCQ2KDG5SKTX5PVV/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/Z55K6VNVKO2G5SNKRCQ2KDG5SKTX5PVV/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 06, 2022

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/166599/cmark-gfm-Integer-overflow.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 02, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/KH4UQA6VWVZU5EW3HNEAB7D7BTCNJSJ2/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 26, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RSKUOJ2VAYGTJXPDE2RRPMNLVVMKCI77/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5CYUU662VO6CCXQKVZVOHXX3RGIF2DLQ/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 22, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/F7V3HAM5H6YFJG2QFEXACZR3XVWFTXTC/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/TJBFIJEHJZEEDG6MO4MQHZYKUXELH77O/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 22, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Z55K6VNVKO2G5SNKRCQ2KDG5SKTX5PVV/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Mar. 15, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/github/cmark-gfm/security/advisories/GHSA-mc3g-88wq-6f4x No Types Assigned https://github.com/github/cmark-gfm/security/advisories/GHSA-mc3g-88wq-6f4x Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:github:cmark-gfm:*:*:*:*:*:*:*:* versions up to (excluding) 0.28.3.gfm.21 *cpe:2.3:a:github:cmark-gfm:*:*:*:*:*:*:*:* versions from (excluding) 0.28.3.gfm.21 up to (excluding) 0.29.0.gfm.3
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-24724 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-24724 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

6.47 }} 1.00%

score

0.93710

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability