Vulnerability CVE-2024-29021


Published: 2024-04-18

Description:
Judge0 is an open-source online code execution system. The default configuration of Judge0 leaves the service vulnerable to a sandbox escape via Server Side Request Forgery (SSRF). This allows an attacker with sufficient access to the Judge0 API to obtain unsandboxed code execution as root on the target machine. This vulnerability is fixed in 1.13.1.

 References:
https://github.com/judge0/judge0/security/advisories/GHSA-q7vg-26pg-v5hr
https://github.com/judge0/judge0/blob/ad66f77b131dbbebf2b9ff8083dca9a68680b3e5/app/jobs/isolate_job.rb#L203-L230

Copyright 2024, cxsecurity.com

 

Back to Top