Rapid7 Vulnerability & Exploit Database

Inductive Automation Ignition Remote Code Execution

Back to Search

Inductive Automation Ignition Remote Code Execution

Disclosed
06/11/2020
Created
06/25/2020

Description

This module exploits a Java deserialization vulnerability in the Inductive Automation Ignition SCADA product, versions 8.0.0 to (and including) 8.0.7. This exploit was tested on versions 8.0.0 and 8.0.7 on both Linux and Windows. The default configuration is exploitable by an unauthenticated attacker, which can achieve remote code execution as SYSTEM on a Windows installation and root on Linux. The vulnerability was discovered and exploited at Pwn2Own Miami 2020 by the Flashback team (Pedro Ribeiro + Radek Domanski).

Author(s)

  • Pedro Ribeiro <pedrib@gmail.com>
  • Radek Domanski <radek.domanski <Radek Domanski <radek.domanski@gmail.com> @RabbitPro>

Platform

Unix,Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/multi/scada/inductive_ignition_rce
msf exploit(inductive_ignition_rce) > show targets
    ...targets...
msf exploit(inductive_ignition_rce) > set TARGET < target-id >
msf exploit(inductive_ignition_rce) > show options
    ...show and set options...
msf exploit(inductive_ignition_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;