Advisory Details

January 5th, 2024

Inductive Automation Ignition ExtendedDocumentCodec Deserialization of Untrusted Data Remote Code Execution Vulnerability

ZDI-24-018
ZDI-CAN-22127

CVE ID CVE-2023-50223
CVSS SCORE 8.8, AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS Inductive Automation
AFFECTED PRODUCTS Ignition
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. Authentication is required to exploit this vulnerability.

The specific flaw exists within the ExtendedDocumentCodec class. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM.

ADDITIONAL DETAILS Inductive Automation has issued an update to correct this vulnerability. More details can be found at:
https://security.inductiveautomation.com/?tcuUid=fc4c4515-046d-4365-b688-693337449c5b
DISCLOSURE TIMELINE
  • 2023-09-13 - Vulnerability reported to vendor
  • 2024-01-05 - Coordinated public release of advisory
CREDIT Andy Niu of Trend Micro Security Research
BACK TO ADVISORIES