4 results (0.003 seconds)

CVSS: 8.4EPSS: 0%CPEs: 1EXPL: 0

tgstation-server is a production scale tool for BYOND server management. Prior to 6.8.0, low permission users using the "Set .dme Path" privilege could potentially set malicious .dme files existing on the host machine to be compiled and executed. These .dme files could be uploaded via tgstation-server (requiring a separate, isolated privilege) or some other means. A server configured to execute in BYOND's trusted security level (requiring a third separate, isolated privilege OR being set by another user) could lead to this escalating into remote code execution via BYOND's shell() proc. The ability to execute this kind of attack is a known side effect of having privileged TGS users, but normally requires multiple privileges with known weaknesses. • https://github.com/tgstation/tgstation-server/commit/374852fe5ae306415eb5aafb2d16b06897d7afe4 https://github.com/tgstation/tgstation-server/pull/1835 https://github.com/tgstation/tgstation-server/security/advisories/GHSA-c3h4-9gc2-f7h4 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 5.8EPSS: 0%CPEs: 1EXPL: 0

TGstation is a toolset to manage production BYOND servers. In affected versions if a Windows user was registered in tgstation-server (TGS), an attacker could discover their username by brute-forcing the login endpoint with an invalid password. When a valid Windows logon was found, a distinct response would be generated. This issue has been addressed in version 5.12.5. Users are advised to upgrade. • https://github.com/tgstation/tgstation-server/pull/1526 https://github.com/tgstation/tgstation-server/security/advisories/GHSA-w3jx-4x93-76ph • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-307: Improper Restriction of Excessive Authentication Attempts •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

tgstation-server is a production scale tool for BYOND server management. The DreamMaker API (DMAPI) chat channel cache can possibly be poisoned by a tgstation-server (TGS) restart and reattach. This can result in sending chat messages to one of any of the configured IRC or Discord channels for the instance on enabled chat bots. This lasts until the instance's chat channels are updated in TGS or DreamDaemon is restarted. TGS chat commands are unaffected, custom or otherwise. • https://github.com/tgstation/tgstation-server/pull/1493 https://github.com/tgstation/tgstation-server/releases/tag/tgstation-server-v5.12.2 https://github.com/tgstation/tgstation-server/security/advisories/GHSA-p2xj-w57r-6f5m • CWE-941: Incorrectly Specified Destination in a Communication Channel •

CVSS: 7.7EPSS: 0%CPEs: 1EXPL: 0

tgstation-server is a toolset to manage production BYOND servers. Starting in version 4.7.0 and prior to 5.12.1, instance users with the list chat bots permission can read chat bot connections strings without the associated permission. This issue is patched in version 5.12.1. As a workaround, remove the list chat bots permission from users that should not have the ability to view connection strings. Invalidate any credentials previously stored for safety. • https://github.com/tgstation/tgstation-server/pull/1487 https://github.com/tgstation/tgstation-server/releases/tag/tgstation-server-v5.12.1 https://github.com/tgstation/tgstation-server/security/advisories/GHSA-rv76-495p-g7cp • CWE-522: Insufficiently Protected Credentials •