Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1tcDc2LTd3NXYtcHI3Nc4AA6CN

TurboBoost Commands vulnerable to arbitrary method invocation

Impact

TurboBoost Commands has existing protections in place to guarantee that only public methods on Command classes can be invoked; however, the existing checks aren't as robust as they should be. It's possible for a sophisticated attacker to invoke more methods than should be permitted depending on the the strictness of authorization checks that individual applications enforce. Being able to call some of these methods can have security implications.

Details

Commands verify that the class must be a Command and that the method requested is defined as a public method; however, this isn't robust enough to guard against all unwanted code execution. The library should more strictly enforce which methods are considered safe before allowing them to be executed.

Patches

Patched in the following versions.

Workarounds

You can add this guard to mitigate the issue if running an unpatched version of the library.

class ApplicationCommand < TurboBoost::Commands::Command
  before_command do
    method_name = params[:name].include?("#") ? params[:name].split("#").last : :perform
    ancestors = self.class.ancestors[0..self.class.ancestors.index(TurboBoost::Commands::Command) - 1]
    allowed = ancestors.any? { |a| a.public_instance_methods(false).any? method_name.to_sym }
    throw :abort unless allowed # ← blocks invocation
    # raise "Invalid Command" unless allowed # ← blocks invocation
  end
end
Permalink: https://github.com/advisories/GHSA-mp76-7w5v-pr75
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1tcDc2LTd3NXYtcHI3Nc4AA6CN
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: about 1 month ago
Updated: about 1 month ago


CVSS Score: 8.1
CVSS vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Identifiers: GHSA-mp76-7w5v-pr75, CVE-2024-28181
References: Repository: https://github.com/hopsoft/turbo_boost-commands
Blast Radius: 2.0

Affected Packages

npm:@turbo-boost/commands
Dependent packages: 2
Dependent repositories: 0
Downloads: 1,103 last month
Affected Version Ranges: >= 0.2.0, < 0.2.2, < 0.1.3
Fixed in: 0.2.2, 0.1.3
All affected versions: 0.0.1, 0.0.2, 0.0.3, 0.0.4, 0.0.5, 0.0.6, 0.0.7, 0.0.8, 0.0.9, 0.0.10, 0.0.11, 0.0.12, 0.0.13, 0.0.14, 0.0.15, 0.0.16, 0.0.17, 0.0.18, 0.1.0, 0.1.1, 0.1.2, 0.2.0, 0.2.1
All unaffected versions: 0.1.3, 0.2.2
rubygems:turbo_boost-commands
Dependent packages: 1
Dependent repositories: 0
Downloads: 15,537 total
Affected Version Ranges: >= 0.2.0, < 0.2.2, < 0.1.3
Fixed in: 0.2.2, 0.1.3
All affected versions: 0.0.1, 0.0.2, 0.0.3, 0.0.4, 0.0.5, 0.0.6, 0.0.7, 0.0.8, 0.0.9, 0.0.10, 0.0.11, 0.0.12, 0.0.13, 0.0.14, 0.0.15, 0.0.16, 0.0.17, 0.0.18, 0.1.0, 0.1.1, 0.1.2, 0.2.0, 0.2.1
All unaffected versions: 0.1.3, 0.2.2