JumpServer Remote Code Execution Vulnerability (CVE-2024-29201/CVE-2024-29202) Notice

JumpServer Remote Code Execution Vulnerability (CVE-2024-29201/CVE-2024-29202) Notice

April 3, 2024 | NSFOCUS

Overview

Recently, NSFOCUS CERT detected that JumpServer issued a security announcement and fixed two remote code execution vulnerabilities. At present, the PoC of the vulnerability has been made public. Affected users should take protective measures as soon as possible.

CVE-2024-29201: Since the Ansible module in JumpServer does not perform complete input verification, attackers with low-privilege accounts can bypass the input verification mechanism to execute arbitrary code in the Celery container and steal sensitive information from the host or manipulate the database.

CVE-2024-29202: Authenticated attackers can execute arbitrary code in the Celery container by building a malicious playbook template using the Jinja2 template engine in Ansible, and steal sensitive information from the host or manipulate the database.

Reference link:

https://github.com/jumpserver/jumpserver/security/advisories/GHSA-pjpp-cm9x-6rwj

https://github.com/jumpserver/jumpserver/security/advisories/GHSA-2vvr-vmvx-73ch

Scope of Impact

Affected Version

3.0.0 <= JumpServer <= 3.10.6

Unaffected Version

JumpServer >= 3.10.7

Mitigation

Official upgrade

At present, the above vulnerabilities have been officially fixed in the latest version. Please upgrade the version for protection as soon as possible. Download link: https://github.com/jumpserver/jumpserver/releases

Temporary measure

If relevant users cannot perform upgrade operations temporarily, they can also disable the operation center function for temporary relief:

Log in to the background of JumpServer bastion host with administrator account, select “System Setting” → “Function Setting” → “Task Center” in turn, and click button to close the operating center function.

Statement

This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete any information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.

About NSFOCUS

NSFOCUS, a pioneering leader in cybersecurity, is dedicated to safeguarding telecommunications, Internet service providers, hosting providers, and enterprises from sophisticated cyberattacks.

Founded in 2000, NSFOCUS operates globally with over 4000 employees at two headquarters in Beijing, China, and Santa Clara, CA, USA, and over 50 offices worldwide. It has a proven track record of protecting over 25% of the Fortune Global 500 companies, including four of the five largest banks and six of the world’s top ten telecommunications companies.

Leveraging technical prowess and innovation, NSFOCUS delivers a comprehensive suite of security solutions, including the Intelligent Security Operations Platform (ISOP) for modern SOC, DDoS Protection, Continuous Threat Exposure Management (CTEM) Service and Web Application and API Protection (WAAP). All the solutions and services are augmented by the Security Large Language Model (SecLLM), ML, patented algorithms and other cutting-edge research achievements developed by NSFOCUS.