JumpCloud’s Remote Assist for Windows agent contained a critical local privilege escalation flaw, allowing full system compromise.
Disclosed by XM Cyber, the vulnerability stems from insecure file operations during uninstall or update flows that execute with Windows NT AUTHORITYSYSTEM privileges. The bug could allow a low-privileged local user to elevate themselves to full system control or induce denial-of-service conditions on corporate machines.
JumpCloud’s agent is widely used in enterprise environments as part of its cloud-based Directory-as-a-service platform, managing device access and remote support features across Windows endpoints. According to XM Cyber’s Hillel Pinto, attackers only need a local foothold to exploit the flaw, generally obtainable from phishing, remote support sessions, or developer machines.
Systems running Remote Assist for Windows before version 0.317 are vulnerable and need to be updated immediately to mitigate risks.
Privileged uninstall in a untrusted temp space
The flaw, tracked as CVE-2025-34352 and rated at CVSS 8.5 out of 10, highlights risks from improper handling of privileged operations on Windows endpoints. During uninstall or update operations, the JumpCloud agent triggers the Remote Assist uninstaller with system-level privileges, the highest possible authority in Windows.
However, that routine performs create, write, execute, and delete actions on files in a user-writable %TEMP% subdirectory without validating the trustworthiness of the path or resetting access control lists.
Because the uninstaller performs privileged file operations inside a user-controlled %TEMP% directory, a low-privileged attacker can abuse those operations to overwrite or delete protected system files.
“What we have is a JumpCloud process with NT AUTHORITYSYSTEM privileges that is deleting, writing, and executing a file with a predictable filename from an untrusted path,” Pinto said in a blog post. “The core of the exploit involves Link Following, utilizing mount points and symbolic links to redirect the privileged I/O operation.”
Full privilege escalation and denial of service
The vulnerability opens two primary exploitation vectors with significant operational impact: full privilege escalation to system level, and denial of service (DoS).
By manipulating filesystem paths and leveraging race conditions, an attacker can redirect the uninstaller’s operations to delete or overwrite protected installer configuration targets, ultimately triggering techniques that give them a system-level command prompt. System access on an enterprise endpoint effectively grants control over policy enforcement, credential theft paths, and lateral movement capabilities.
Alternatively, attackers can get the privileged process to write arbitrary data to sensitive system files (such as drivers), corrupting them and forcing blue screen of death (BSOD) conditions. This not only knocks machines offline but can require substantial remediation effort, particularly across distributed fleets.
Pinto said that updating to JumpCloud Remote Assist for Windows version 0.317.0 or later will remediate this issue. “My team and I responsibly disclosed the vulnerability to JumpCloud, which confirmed the findings and promptly released a patch.” While >NIST’s National Vulnerability Database (NVD) marks the flaw as fixed and references the JumpCloud Agent release notes for patching, there is currently no note dedicated to the flaw on the page or on JumpCloud’s support site. JumpCloud did not immediately respond to CSO’s request for comments.
No Responses