FreeBSD : py-markdown2 -- regular expression denial of service vulnerability (c9b3324f-8e03-4ae3-89ce-8098cdc5bfa9)

high Nessus Plugin ID 180382

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by a vulnerability as referenced in the c9b3324f-8e03-4ae3-89ce-8098cdc5bfa9 advisory.

- markdown2 >=1.0.1.18, fixed in 2.4.0, is affected by a regular expression denial of service vulnerability.
If an attacker provides a malicious string, it can make markdown2 processing difficult or delayed for an extended period of time. (CVE-2021-26813)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://osv.dev/vulnerability/GHSA-jr9p-r423-9m2r

https://osv.dev/vulnerability/PYSEC-2021-20

http://www.nessus.org/u?10220d39

Plugin Details

Severity: High

ID: 180382

File Name: freebsd_pkg_c9b3324f8e034ae389ce8098cdc5bfa9.nasl

Version: 1.0

Type: local

Published: 8/31/2023

Updated: 8/31/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-26813

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:py310-markdown2, p-cpe:/a:freebsd:freebsd:py311-markdown2, p-cpe:/a:freebsd:freebsd:py37-markdown2, p-cpe:/a:freebsd:freebsd:py38-markdown2, p-cpe:/a:freebsd:freebsd:py39-markdown2, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/31/2023

Vulnerability Publication Date: 3/3/2021

Reference Information

CVE: CVE-2021-26813