Lucene search

K
cve[email protected]CVE-2021-29475
HistoryApr 26, 2021 - 7:15 p.m.

CVE-2021-29475

2021-04-2619:15:08
CWE-918
CWE-94
web.nvd.nist.gov
18
4
hedgedoc
cve-2021-29475
pdf export
arbitrary files
security vulnerability
patch
code injection
file system
phantomjs
docker deployment
sensitive information

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

9.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.5%

HedgeDoc (formerly known as CodiMD) is an open-source collaborative markdown editor. An attacker is able to receive arbitrary files from the file system when exporting a note to PDF. Since the code injection has to take place as note content, there fore this exploit requires the attackers ability to modify a note. This will affect all instances, which have pdf export enabled. This issue has been fixed by https://github.com/hedgedoc/hedgedoc/commit/c1789474020a6d668d616464cb2da5e90e123f65 and is available in version 1.5.0. Starting the CodiMD/HedgeDoc instance with CMD_ALLOW_PDF_EXPORT=false or set "allowPDFExport": false in config.json can mitigate this issue for those who cannot upgrade. This exploit works because while PhantomJS doesn’t actually render the file:/// references to the PDF file itself, it still uses them internally, and exfiltration is possible, and easy through JavaScript rendering. The impact is pretty bad, as the attacker is able to read the CodiMD/HedgeDoc config.json file as well any other files on the filesystem. Even though the suggested Docker deploy option doesn’t have many interesting files itself, the config.json still often contains sensitive information, database credentials, and maybe OAuth secrets among other things.

Affected configurations

Vulners
NVD
Node
hedgedochedgedocRange<1.5.0
VendorProductVersionCPE
hedgedochedgedoc*cpe:2.3:a:hedgedoc:hedgedoc:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "hedgedoc",
    "vendor": "hedgedoc",
    "versions": [
      {
        "status": "affected",
        "version": "< 1.5.0"
      }
    ]
  }
]

Social References

More

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

9.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

57.5%

Related for CVE-2021-29475