CVE-2024-40629

July 18, 2024, 5:15 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

JumpServer

  • 3.10.12
  • 4.0.0

Source

security-advisories@github.com

Tags

CVE-2024-40629 details

Published : July 18, 2024, 5:15 p.m.
Last Modified : July 18, 2024, 5:15 p.m.

Description

JumpServer is an open-source Privileged Access Management (PAM) tool that provides DevOps and IT teams with on-demand and secure access to SSH, RDP, Kubernetes, Database and RemoteApp endpoints through a web browser. An attacker can exploit the Ansible playbook to write arbitrary files, leading to remote code execution (RCE) in the Celery container. The Celery container runs as root and has database access, allowing an attacker to steal all secrets for hosts, create a new JumpServer account with admin privileges, or manipulate the database in other ways. This issue has been patched in release versions 3.10.12 and 4.0.0. It is recommended to upgrade the safe versions. There are no known workarounds for this vulnerability.

CVSS Score

1 2 3 4 5 6 7 8 9 10.0

Weakness

Weakness Name Description
CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory.

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

10.0

Exploitability Score

3.9

Impact Score

6.0

Base Severity

CRITICAL

References

URL Source
https://github.com/jumpserver/jumpserver/security/advisories/GHSA-3wgp-q8m7-v33v security-advisories@github.com
This website uses the NVD API, but is not approved or certified by it.