Advisory Details

August 1st, 2023

(Pwn2Own) Inductive Automation Ignition OPC UA Quick Client Task Scheduling Exposed Dangerous Function Remote Code Execution Vulnerability

ZDI-23-1015
ZDI-CAN-20541

CVE ID CVE-2023-38124
CVSS SCORE 7.2, AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS Inductive Automation
AFFECTED PRODUCTS Ignition
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Authentication is required to exploit this vulnerability.

The specific flaw exists within the Ignition Gateway server. The issue results from the exposure of a dangerous function. An attacker can leverage this vulnerability to execute code in the context of SYSTEM.

ADDITIONAL DETAILS Inductive Automation has issued an update to correct this vulnerability. More details can be found at:
https://inductiveautomation.com/blog/inductive-automation-participates-in-pwn2own-to-strengthen-ignition-security
DISCLOSURE TIMELINE
  • 2023-02-22 - Vulnerability reported to vendor
  • 2023-08-01 - Coordinated public release of advisory
CREDIT 20urdjk
BACK TO ADVISORIES