Rapid7 Vulnerability & Exploit Database

Delta Electronics InfraSuite Device Master Deserialization

Back to Search

Delta Electronics InfraSuite Device Master Deserialization

Disclosed
05/17/2023
Created
06/08/2023

Description

Delta Electronics InfraSuite Device Master versions below v1.0.5 have an unauthenticated .NET deserialization vulnerability within the 'ParseUDPPacket()' method of the 'Device-Gateway-Status' process. The 'ParseUDPPacket()' method reads user-controlled packet data and eventually calls 'BinaryFormatter.Deserialize()' on what it determines to be the packet header without appropriate validation, leading to unauthenticated code execution as the user running the 'Device-Gateway-Status' process.

Author(s)

  • Anonymous
  • Shelby Pace

Platform

Windows

Architectures

cmd, x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/misc/delta_electronics_infrasuite_deserialization
msf exploit(delta_electronics_infrasuite_deserialization) > show targets
    ...targets...
msf exploit(delta_electronics_infrasuite_deserialization) > set TARGET < target-id >
msf exploit(delta_electronics_infrasuite_deserialization) > show options
    ...show and set options...
msf exploit(delta_electronics_infrasuite_deserialization) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;