Close Menu
  • Home
  • News
  • Cyber Security
  • Internet of Things
  • Tips and Advice

Subscribe to Updates

Get the latest creative news from FooBar about art, design and business.

What's Hot

WIRTE Leverages AshenLoader Sideloading to Install the AshTag Espionage Backdoor

December 20, 2025

Unpatched Gogs Zero-Day Exploited Across 700+ Instances Amid Active Attacks

December 20, 2025

Chrome Targeted by Active In-the-Wild Exploit Tied to Undisclosed High-Severity Flaw

December 20, 2025
Facebook X (Twitter) Instagram
Saturday, December 20
Facebook X (Twitter) Instagram Pinterest Vimeo
Cyberwire Daily
  • Home
  • News
  • Cyber Security
  • Internet of Things
  • Tips and Advice
Cyberwire Daily
Home»News»JumpCloud Windows Agent Flaw Enables Local Privilege Escalation
News

JumpCloud Windows Agent Flaw Enables Local Privilege Escalation

Team-CWDBy Team-CWDDecember 17, 2025No Comments3 Mins Read
Share Facebook Twitter Pinterest LinkedIn Tumblr Reddit Telegram Email
Share
Facebook Twitter LinkedIn Pinterest Email


A critical security vulnerability affecting the JumpCloud Remote Assist for Windows agent has been identified, exposing managed endpoints to local privilege escalation and denial-of-service (DoS) attacks.

The flaw, tracked as CVE-2025-34352, affects all versions of the agent released before 0.317.0 and stems from unsafe file operations performed during uninstallation.

The issue, discovered by cybersecurity researchers at XM Cyber, allows any low-privileged local user to manipulate file write and delete operations performed by the agent, which runs with NT AUTHORITYSYSTEM privileges. 

By abusing predictable file names and user-writable directories, an attacker can gain full control of a Windows system or render it unusable.

Why the Risk is Significant

The vulnerability was uncovered during analysis of the JumpCloud agent’s uninstallation workflow.

When the primary agent is removed, it automatically triggers the removal of the Remote Assist component. This secondary uninstaller performs multiple file operations inside the Windows %TEMP% directory, a location fully controlled by standard users.

Because the uninstaller deletes, writes and executes files from this directory while running as SYSTEM, it becomes vulnerable to link-following attacks. Symbolic links and mount points can redirect these privileged operations toward protected system locations.

Read more on Windows endpoint security: Microsoft Fixes Three Zero-Days in Final Patch Tuesday of 2025

JumpCloud is a cloud-based identity and device management platform used by more than 180,000 organizations across 160 countries. Its Windows agent is deployed broadly and operates with the highest system privileges to enforce policies and manage devices.

Successful exploitation of this flaw gives an attacker persistent SYSTEM-level access to the endpoint.

In one scenario observed by XM Cyber, arbitrary file writes corrupted critical Windows drivers, resulting in repeated blue screen crashes. In another, attackers could delete protected system directories and leverage standard Windows Installer behavior to obtain a SYSTEM shell.

Disclosure and Mitigation

The issue was responsibly disclosed to JumpCloud, which validated the findings and released a patched version of the Remote Assist agent. Organizations running affected versions are advised to update immediately.

“Verify that all Windows devices running the JumpCloud Agent are updated to version 0.317.0 or later,” XM Cyber warned.

“For vendor risk assessment, confirm that no privileged process executes arbitrary code, reads, or writes to a user-writable directory (like %TEMP%) without explicitly setting or overriding the folder’s Access Control Lists (ACLs).”

The research also highlights a broader security lesson for enterprises: Privileged agents should avoid interacting with user-writable paths unless access controls are explicitly hardened.

Even long-known weaknesses in installer logic can provide a direct route to full system compromise when embedded in widely deployed management software.



Source

Share. Facebook Twitter Pinterest LinkedIn Tumblr Email
Previous ArticleExperts Confirm JS#SMUGGLER Uses Compromised Sites to Deploy NetSupport RAT
Next Article Researchers Find Malicious VS Code, Go, npm, and Rust Packages Stealing Developer Data
Team-CWD
  • Website

Related Posts

News

WIRTE Leverages AshenLoader Sideloading to Install the AshTag Espionage Backdoor

December 20, 2025
News

Unpatched Gogs Zero-Day Exploited Across 700+ Instances Amid Active Attacks

December 20, 2025
News

Chrome Targeted by Active In-the-Wild Exploit Tied to Undisclosed High-Severity Flaw

December 20, 2025
Add A Comment
Leave A Reply Cancel Reply

Latest News

North Korean Hackers Turn JSON Services into Covert Malware Delivery Channels

November 24, 202521 Views

macOS Stealer Campaign Uses “Cracked” App Lures to Bypass Apple Securi

September 7, 202517 Views

North Korean Hackers Exploit Threat Intel Platforms For Phishing

September 7, 20256 Views

U.S. Treasury Sanctions DPRK IT-Worker Scheme, Exposing $600K Crypto Transfers and $1M+ Profits

September 5, 20256 Views

Ukrainian Ransomware Fugitive Added to Europe’s Most Wanted

September 11, 20255 Views
Stay In Touch
  • Facebook
  • YouTube
  • TikTok
  • WhatsApp
  • Twitter
  • Instagram
Most Popular

North Korean Hackers Turn JSON Services into Covert Malware Delivery Channels

November 24, 202521 Views

macOS Stealer Campaign Uses “Cracked” App Lures to Bypass Apple Securi

September 7, 202517 Views

North Korean Hackers Exploit Threat Intel Platforms For Phishing

September 7, 20256 Views
Our Picks

The WhatsApp screen-sharing scam you didn’t see coming

November 6, 2025

What if your romantic AI chatbot can’t keep a secret?

November 18, 2025

Beware of threats lurking in booby-trapped PDF files

October 7, 2025

Subscribe to Updates

Get the latest news from cyberwiredaily.com

Facebook X (Twitter) Instagram Pinterest
  • Home
  • Contact
  • Privacy Policy
  • Terms of Use
  • California Consumer Privacy Act (CCPA)
© 2025 All rights reserved.

Type above and press Enter to search. Press Esc to cancel.