CVE Vulnerabilities

CVE-2021-29475

Server-Side Request Forgery (SSRF)

Published: Apr 26, 2021 | Modified: Aug 03, 2022
CVSS 3.x
10
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N
CVSS 2.x
5.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

HedgeDoc (formerly known as CodiMD) is an open-source collaborative markdown editor. An attacker is able to receive arbitrary files from the file system when exporting a note to PDF. Since the code injection has to take place as note content, there fore this exploit requires the attackers ability to modify a note. This will affect all instances, which have pdf export enabled. This issue has been fixed by https://github.com/hedgedoc/hedgedoc/commit/c1789474020a6d668d616464cb2da5e90e123f65 and is available in version 1.5.0. Starting the CodiMD/HedgeDoc instance with CMD_ALLOW_PDF_EXPORT=false or set allowPDFExport: false in config.json can mitigate this issue for those who cannot upgrade. This exploit works because while PhantomJS doesnt actually render the file:/// references to the PDF file itself, it still uses them internally, and exfiltration is possible, and easy through JavaScript rendering. The impact is pretty bad, as the attacker is able to read the CodiMD/HedgeDoc config.json file as well any other files on the filesystem. Even though the suggested Docker deploy option doesnt have many interesting files itself, the config.json still often contains sensitive information, database credentials, and maybe OAuth secrets among other things.

Weakness

The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination.

Affected Software

Name Vendor Start Version End Version
Hedgedoc Hedgedoc * 1.5.0 (excluding)

References