Skip to content

Nautobot missing object-level permissions enforcement when running Job Buttons

Low severity GitHub Reviewed Published Dec 22, 2023 in nautobot/nautobot • Updated Dec 23, 2023

Package

pip nautobot (pip)

Affected versions

>= 1.5.14, < 1.6.8
>= 2.0.0, < 2.1.0

Patched versions

1.6.8
2.1.0

Description

Impact

When submitting a Job to run via a Job Button, only the model-level extras.run_job permission is checked (i.e., does the user have permission to run Jobs in general?). Object-level permissions (i.e., does the user have permission to run this specific Job?) are not enforced by the URL/view used in this case (/extras/job-button/<uuid>/run/) The effect is that a user with permissions to run even a single Job can actually run all configured JobButton Jobs.

Not all Jobs can be configured as JobButtons; only those implemented as subclasses of JobButtonReceiver can be used in this way, so this vulnerability only applies specifically to JobButtonReceiver subclasses.

Additionally, although the documentation states that both extras.run_job permission and extras.run_jobbutton permission must be granted to a user in order to run Jobs via JobButton, the extras.run_jobbutton permission is not actually enforced by the view code, only by the UI by disabling the button from being clicked normally. Furthermore, the extras.run_jobbutton permission never prevented invoking Jobs (including JobButtonReceiver subclasses) via the normal "Job Run" UI, so after some discussion, we've decided that the extras.run_jobbutton permission is redundant, and as it never achieved its stated/documented purpose, the fixes below will remove the UI check for extras.run_jobbutton and all other references to the extras.run_jobbutton permission, rather than adding enforcement of this previously unenforced permission.

Patches

Has the problem been patched? What versions should users upgrade to?

Fix will be available in Nautobot 1.6.8 (nautobot/nautobot#4995) and 2.1.0 (nautobot/nautobot#4993)

Workarounds

Is there a way for users to fix or remediate the vulnerability without upgrading?

Partial mitigation can be achieved by auditing JobButtonReceiver subclasses defined in the system and restricting which users are permitted to create or edit JobButton records.

References

References

@glennmatthews glennmatthews published to nautobot/nautobot Dec 22, 2023
Published by the National Vulnerability Database Dec 22, 2023
Published to the GitHub Advisory Database Dec 22, 2023
Reviewed Dec 22, 2023
Last updated Dec 23, 2023

Severity

Low
3.5
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Changed
Confidentiality
None
Integrity
None
Availability
Low
CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:L

Weaknesses

CVE ID

CVE-2023-51649

GHSA ID

GHSA-vf5m-xrhm-v999

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.