Lucene search

K
archlinuxArchLinuxASA-202105-9
HistoryMay 19, 2021 - 12:00 a.m.

[ASA-202105-9] hedgedoc: cross-site scripting

2021-05-1900:00:00
security.archlinux.org
182

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

0.001 Low

EPSS

Percentile

40.8%

Arch Linux Security Advisory ASA-202105-9

Severity: High
Date : 2021-05-19
CVE-ID : CVE-2021-29503
Package : hedgedoc
Type : cross-site scripting
Remote : Yes
Link : https://security.archlinux.org/AVG-1946

Summary

The package hedgedoc before version 1.8.2-1 is vulnerable to cross-site
scripting.

Resolution

Upgrade to 1.8.2-1.

pacman -Syu “hedgedoc>=1.8.2-1”

The problem has been fixed upstream in version 1.8.2.

Workaround

In order to prevent unauthenticated attacks it can be useful to disable
guest edits until the next update. To do this, set the following to
configuration options:

{
# other configs
# …
“allowAnonymous”: false,
“allowAnonymousEdits”: false,

}

Or set the environment variables CMD_ALLOW_ANONYMOUS=false and
CMD_ALLOW_ANONYMOUS_EDITS=false.

Description

HedgeDoc before version 1.8.2 is vulnerable to a cross-site scripting
(XSS) attack using the YAML-metadata of a note. An attacker with write
access to a note can embed HTML tags in the Open Graph metadata section
of the note, resulting in the frontend rendering the script tag as part
of the <head> section.

This vulnerability affects all installations. Unless your instance
prevents guests from editing notes, this vulnerability allows
unauthenticated attackers to inject JavaScript into notes that allow
guest edits. If your instance prevents guests from editing notes, this
vulnerability allows authenticated attackers to inject JavaScript into
any note pages they have write-access to.

Impact

A remote attacker with write access to a note can inject arbitrary
JavaScript code that is executed through cross-site scripting when the
note is viewed.

References

https://github.com/hedgedoc/hedgedoc/security/advisories/GHSA-gjg7-4j2h-94fq
https://github.com/hedgedoc/hedgedoc/commit/4a0216096a6aa1ebba9d8b0ada067c73ffa1513f
https://security.archlinux.org/CVE-2021-29503

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanyhedgedoc< 1.8.2-1UNKNOWN

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

0.001 Low

EPSS

Percentile

40.8%

Related for ASA-202105-9