Advisory Details

June 24th, 2022

DevExpress SafeBinaryFormatter Deserialization of Untrusted Data Remote Code Execution Vulnerability

ZDI-22-872
ZDI-CAN-16710

CVE ID CVE-2022-28684
CVSS SCORE 8.8, AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS DevExpress
AFFECTED PRODUCTS DevExpress
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of DevExpress. Authentication is required to exploit this vulnerability.

The specific flaw exists within the SafeBinaryFormatter library. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of the service account.

ADDITIONAL DETAILS

The following updates resolve this issue: v22.1.1, v21.2.7, v21.1.9, v20.2.11, v20.1.15, v19.2.14, v19.1.15. v18.2.17, v18.1.18


DISCLOSURE TIMELINE
  • 2022-03-16 - Vulnerability reported to vendor
  • 2022-06-24 - Coordinated public release of advisory
CREDIT Markus Wulftange (@mwulftange)
BACK TO ADVISORIES