Skip to content

In AshPostgres, empty, atomic, non-bulk actions, policy bypass for side-effects vulnerability.

Moderate severity GitHub Reviewed Published Oct 23, 2024 in ash-project/ash_postgres • Updated Oct 24, 2024

Package

erlang ash_postgres (Erlang)

Affected versions

>= 2.0.0, < 2.4.10

Patched versions

2.4.10

Description

Impact

What kind of vulnerability is it? Who is impacted?

In certain very specific situations, it was possible for the policies of an update action to be skipped. This occurred only on "empty" update actions (no changing fields), and would allow their hooks (side effects) to be performed when they should not have been. Note that this does not allow reading new data that the user should not have had access to, only triggering a side effect a user should not have been able to trigger.

You must have an update action that:

  • Is on a resource with no attributes containing an "update default" (updated_at timestamp, for example)
  • can be performed atomically.
  • Does not have require_atomic? false
  • Has at least one authorizer (typically Ash.Policy.Authorizer)
  • Has at least one change (on the resource's changes block or in the action itself)
    This is where the side-effects would be performed when they should not have been.

  • Is there ever a place where you call this action manually, using Ash.update.
    Note that AshGraphql and AshJsonApi action calls are not affected as they use Ash.bulk_update.
  • If so, is there ever a case where you call the action with zero inputs, and have it produce zero changing fields.
  • If so, could it then produce a side effect. This means you'd have an after_action hook that calls some other resource.
  • If so, does that side effect bypass another resource's policies, i.e using authorize?: false, or not providing the same actor.

Everything above the line can be checked with the provided script. Everything below it, must be checked manually. The script for checking this is available in the "Might I be affected" section.

The script can have false positives, but will not have any false negatives. So if you run the script, and it says "No potential vulnerabilities found", then all you need to do is update ash_postgres.

Patches

This problem has been patched in 2.4.10 of ash_postgres.

Workarounds

You could:

  1. Determine that none of your actions are vulnerable using the script.
  2. Add require_atomic? false to any potentially affected update action
  3. Replace any usage of Ash.update with Ash.bulk_update for an affected action
  4. add an update timestamp to your action.

Might I be affected

This gist provides a script you can run to detect if you are potentially vulnerable.

https://gist.github.com/zachdaniel/e49166b765978c48dfaf998d06df436e

References

Original Report/discovery: https://elixirforum.com/t/empty-update-action-with-policies/66954
Fix commit: ash-project/ash_postgres@1228fcd

References

@zachdaniel zachdaniel published to ash-project/ash_postgres Oct 23, 2024
Published by the National Vulnerability Database Oct 23, 2024
Published to the GitHub Advisory Database Oct 23, 2024
Reviewed Oct 23, 2024
Last updated Oct 24, 2024

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

EPSS score

0.045%
(17th percentile)

Weaknesses

CVE ID

CVE-2024-49756

GHSA ID

GHSA-hf59-7rwq-785m

Credits

Dependabot alerts are not supported on some or all of the ecosystems on this advisory.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.