High
CVE-2023-1133
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below:
Add References:
CVE-2023-1133
MITRE ATT&CK
Collection
Command and Control
Credential Access
Defense Evasion
Discovery
Execution
Exfiltration
Impact
Initial Access
Lateral Movement
Persistence
Privilege Escalation
Topic Tags
Description
Delta Electronics InfraSuite Device Master versions prior to 1.0.5 contain a vulnerability in which the Device-status service listens on port 10100/ UDP by default. The service accepts the unverified UDP packets and deserializes the content, which could allow an unauthenticated attacker to remotely execute arbitrary code.
Add Assessment
Ratings
-
Attacker ValueHigh
-
ExploitabilityVery High
Technical Analysis
Rating this vulnerability as high value given the ease of exploitation. The Device-Gateway-Status
process accepts UDP packets without authentication and deserializes its contents, leading to RCE.
The .NET deserialization vulnerability occurs at the initial processing of UDP packets in the method ParseUDPPacket()
.
The method first checks that the first byte of the packet is 1, and then it determines the length of the packet by viewing the second and third bytes. The method will then read all of the contents following the first three bytes into an array, and then InfraSuiteManager.Common.Serialization.DeSerializeBinary()
is called with the array passed in. We can see that if DeSerializeBinary()
succeeds, the deserialized contents are assigned to the sPacketData.sHeader
field.
The DeSerializeBinary()
method calls BinaryFormatter.Deserialize()
on the packet header, allowing for code execution.
Sending a UDP packet with just the packet header is valid and will be deserialized, so exploitation is as simple as sending the following over a UDPSocket in Ruby:
"\x01#{[ payload.length ].pack('n')}#{payload}"
The following ysoserial.net gadget chains work against version 01.00.00d
of the software:
- ClaimsIdentity
- ClaimsPrincipal
- RolePrincipal
- SessionViewStateHistoryItem
- WindowsIdentity
One caveat of exploitation is that it spawns a cmd window. Still encourage prioritizing a patch for this one.
Would you also like to delete your Exploited in the Wild Report?
Delete Assessment Only Delete Assessment and Exploited in the Wild ReportCVSS V3 Severity and Metrics
General Information
Vendors
- deltaww
Products
- infrasuite device master
References
Additional Info
Technical Analysis
Report as Emergent Threat Response
Report as Exploited in the Wild
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below: