Advisory Details

February 21st, 2024

Inductive Automation Ignition getJavaExecutable Directory Traversal Remote Code Execution Vulnerability

ZDI-24-185
ZDI-CAN-22029

CVE ID CVE-2023-50233
CVSS SCORE 8.8, AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS Inductive Automation
AFFECTED PRODUCTS Ignition
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Inductive Automation Ignition. User interaction is required to exploit this vulnerability in that the target must connect to a malicious server.

The specific flaw exists within the getJavaExecutable method. The issue results from the lack of proper validation of a user-supplied path prior to using it in file operations. An attacker can leverage this vulnerability to execute code in the context of the current user.

ADDITIONAL DETAILS Inductive Automation has issued an update to correct this vulnerability. More details can be found at:
https://security.inductiveautomation.com/?tcuUid=fc4c4515-046d-4365-b688-693337449c5b
DISCLOSURE TIMELINE
  • 2023-08-29 - Vulnerability reported to vendor
  • 2024-02-21 - Coordinated public release of advisory
CREDIT Piotr Bazydlo (@chudypb) of Trend Micro Zero Day Initiative
BACK TO ADVISORIES