Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-qwx8-mxxx-mg96: wallabag contains Improper Authorization via export feature

Description

The export feature lets a user export a single entry or a set of entries in a given format (e.g. PDF, MOBI, TXT).

For example, https://yourinstance.wallabag.org/export/45.pdf will export the entry with id 45 in PDF format.

Since wallabag 2.0.0-alpha.1, this feature is vulnerable to an insecure direct object reference attack. A logged user can export any single entry without ownership validation.

This is due to a lack of access validation in the downloadEntryAction method.

You should immediately patch your instance to version 2.5.3 or higher if you have more than one user and/or having open registration.

Resolution

A user check is now done in the vulnerable method before sending the exported entry.

The Entry retrieval through a ParamConverter has also been replaced with a call to the EntryRepository in order to prevent any information disclosure through response discrepancy.

Workaround

If you are unable to update to the latest version or if you want to temporarily limit risk of exploitation, you may consider blocking requests to the endpoint /export/*.

E.g. with nginx:

    location /export {
        deny all;
    }

Credits

We would like to thank @bAuh0lz for reporting this issue through huntr.dev.

Reference: https://www.huntr.dev/bounties/3adef66f-fc86-4e6d-a540-2ffa59342ff0/

ghsa
#nginx#pdf#auth

Description

The export feature lets a user export a single entry or a set of entries in a given format (e.g. PDF, MOBI, TXT).

For example, https://yourinstance.wallabag.org/export/45.pdf will export the entry with id 45 in PDF format.

Since wallabag 2.0.0-alpha.1, this feature is vulnerable to an insecure direct object reference attack. A logged user can export any single entry without ownership validation.

This is due to a lack of access validation in the downloadEntryAction method.

You should immediately patch your instance to version 2.5.3 or higher if you have more than one user and/or having open registration.

Resolution

A user check is now done in the vulnerable method before sending the exported entry.

The Entry retrieval through a ParamConverter has also been replaced with a call to the EntryRepository in order to prevent any information disclosure through response discrepancy.

Workaround

If you are unable to update to the latest version or if you want to temporarily limit risk of exploitation, you may consider blocking requests to the endpoint /export/*.

E.g. with nginx:

location /export {
    deny all;
}

Credits

We would like to thank @bAuh0lz for reporting this issue through huntr.dev.

Reference: https://www.huntr.dev/bounties/3adef66f-fc86-4e6d-a540-2ffa59342ff0/

References

  • GHSA-qwx8-mxxx-mg96
  • https://nvd.nist.gov/vuln/detail/CVE-2023-0609
  • wallabag/wallabag@0f7460d
  • https://huntr.dev/bounties/3adef66f-fc86-4e6d-a540-2ffa59342ff0

Related news

CVE-2023-0609: Merge pull request from GHSA-qwx8-mxxx-mg96 · wallabag/wallabag@0f7460d

Improper Authorization in GitHub repository wallabag/wallabag prior to 2.5.3.