Judge0 is an open-source online code execution system. The application uses the UNIX chown command on an untrusted file within the sandbox. An attacker can abuse this by creating a symbolic link (symlink) to a file outside the sandbox, allowing the attacker to run chown on arbitrary files outside of the sandbox. This vulnerability is not impactful on it's own, but it can be used to bypass the patch for CVE-2024-28185 and obtain a complete sandbox escape. This vulnerability is fixed in 1.13.1.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2024-04-18T14:40:29.320Z

Updated: 2024-08-02T00:48:49.514Z

Reserved: 2024-03-06T17:35:00.859Z

Link: CVE-2024-28189

cve-icon Vulnrichment

Updated: 2024-06-07T19:40:03.954Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-04-18T15:15:29.480

Modified: 2024-04-18T18:25:55.267

Link: CVE-2024-28189

cve-icon Redhat

No data.