8.4
HIGH
CVE-2024-41799
Tgstation-Server Privilege Escalation Vulnerability (Remote Code Execution)
Description

tgstation-server is a production scale tool for BYOND server management. Prior to 6.8.0, low permission users using the "Set .dme Path" privilege could potentially set malicious .dme files existing on the host machine to be compiled and executed. These .dme files could be uploaded via tgstation-server (requiring a separate, isolated privilege) or some other means. A server configured to execute in BYOND's trusted security level (requiring a third separate, isolated privilege OR being set by another user) could lead to this escalating into remote code execution via BYOND's shell() proc. The ability to execute this kind of attack is a known side effect of having privileged TGS users, but normally requires multiple privileges with known weaknesses. This vector is not intentional as it does not require control over the where deployment code is sourced from and _may_ not require remote write access to an instance's `Configuration` directory. This problem is fixed in versions 6.8.0 and above.

INFO

Published Date :

July 29, 2024, 3:15 p.m.

Last Modified :

July 29, 2024, 4:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-41799 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tgstation13 tgstation-server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-41799.

URL Resource
https://github.com/tgstation/tgstation-server/commit/374852fe5ae306415eb5aafb2d16b06897d7afe4
https://github.com/tgstation/tgstation-server/pull/1835
https://github.com/tgstation/tgstation-server/security/advisories/GHSA-c3h4-9gc2-f7h4

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-41799 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-41799 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Jul. 29, 2024

    Action Type Old Value New Value
    Added Description tgstation-server is a production scale tool for BYOND server management. Prior to 6.8.0, low permission users using the "Set .dme Path" privilege could potentially set malicious .dme files existing on the host machine to be compiled and executed. These .dme files could be uploaded via tgstation-server (requiring a separate, isolated privilege) or some other means. A server configured to execute in BYOND's trusted security level (requiring a third separate, isolated privilege OR being set by another user) could lead to this escalating into remote code execution via BYOND's shell() proc. The ability to execute this kind of attack is a known side effect of having privileged TGS users, but normally requires multiple privileges with known weaknesses. This vector is not intentional as it does not require control over the where deployment code is sourced from and _may_ not require remote write access to an instance's `Configuration` directory. This problem is fixed in versions 6.8.0 and above.
    Added Reference GitHub, Inc. https://github.com/tgstation/tgstation-server/security/advisories/GHSA-c3h4-9gc2-f7h4 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/tgstation/tgstation-server/pull/1835 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/tgstation/tgstation-server/commit/374852fe5ae306415eb5aafb2d16b06897d7afe4 [No types assigned]
    Added CWE GitHub, Inc. CWE-22
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-41799 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability