Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1jM2g0LTlnYzItZjdoNM4AA-MZ

tgstation-server's DreamMaker environment files outside the deployment directory can be compiled and ran by insufficiently permissioned users

Impact

What kind of vulnerability is it? Who is impacted?

Low permission users using the "Set .dme Path" privilege could potentially set malicious .dme files existing on the host machine to be compiled and executed.

These .dme files could be uploaded via tgstation-server (requiring a separate, isolated privilege) or some other means.

A server configured to execute in BYOND's trusted security level (requiring a third separate, isolated privilege OR being set by another user) could lead to this escalating into remote code execution via BYOND's shell() proc.

The ability to execute this kind of attack is a known side effect of having privileged TGS users, but normally requires multiple privileges with known weaknesses. This vector is not intentional as it does not require control over the where deployment code is sourced from and may not require remote write access to an instance's Configuration directory.

Patches

Has the problem been patched? What versions should users upgrade to?

This problem is patched by pull request #1835 and fixed in versions 6.8.0 and above.

Workarounds

Is there a way for users to fix or remediate the vulnerability without upgrading?

Do not give un-trusted users the Deployment permission to set a .dme path on instances.

Permalink: https://github.com/advisories/GHSA-c3h4-9gc2-f7h4
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1jM2g0LTlnYzItZjdoNM4AA-MZ
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: 3 months ago
Updated: 2 months ago


CVSS Score: 8.4
CVSS vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:H

Identifiers: GHSA-c3h4-9gc2-f7h4, CVE-2024-41799
References: Repository: https://github.com/tgstation/tgstation-server
Blast Radius: 1.0

Affected Packages

nuget:Tgstation.Server.Host
Affected Version Ranges: >= 4.0.0, < 6.8.0
Fixed in: 6.8.0
nuget:Tgstation.Server.Api
Dependent packages: 1
Dependent repositories: 0
Downloads: 47,896 total
Affected Version Ranges: >= 4.0.0, < 6.8.0
Fixed in: 6.8.0
All affected versions: 4.0.0, 4.0.2, 6.1.0, 6.2.0, 6.3.0, 6.4.0, 6.4.1, 6.5.0, 6.5.1, 6.6.0
All unaffected versions: 7.0.0, 7.0.1, 7.1.0, 7.2.0, 7.3.0, 7.3.1, 7.3.2, 7.4.0, 8.0.0, 8.1.0, 8.1.1, 8.2.0, 8.3.0, 9.0.0, 9.1.0, 9.2.0, 9.3.0, 9.3.1, 9.4.0, 9.5.0, 9.6.0, 9.6.1, 10.0.0, 10.2.0, 10.3.0, 10.4.0, 10.4.1, 11.0.0, 11.1.0, 11.1.1, 11.1.2, 12.0.0, 12.0.1, 12.2.0, 13.0.0, 13.0.1, 13.1.0, 13.2.0, 13.3.0, 13.4.0, 13.5.0, 13.6.0, 13.7.0, 14.0.0, 14.1.0, 15.0.0, 16.1.0