Recent Vulnerabilities in Redis Server’s Lua Scripting Engin... #1547
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
🤖 Automated Content Update
This PR was automatically generated by the HackTricks News Bot based on a technical blog post.
📝 Source Information
🎯 Content Summary
What the post covers
A critical unsafe deserialization vulnerability in Microsoft Windows Server Update Services (WSUS) allows unauthenticated remote code execution (RCE) as SYSTEM. The bug is tracked as CVE-2025-59287 (CWE-502) with CVSS 9.8 and EPSS 9.40%. It abuses WSUS’s handling of an
AuthorizationCookieand SOAP reporting data that are decrypted and then deserialized using legacy .NET formatters without strict type allow-listing.Aff...
🔧 Technical Details
Unsafe deserialization via encrypted cookies: If a web service decrypts and then deserializes an attacker-controlled
AuthorizationCookiewithBinaryFormatterand no type allow-list, a serialized gadget chain executes during deserialization. Craft the cookie so the post-decryption byte stream is a malicious object graph that reaches execution sinks, yielding code execution as the service account.SOAP deserialization sink abuse: Reporting endpoints (e.g.,
ReportEventBatch) that feed request fields intoSoapFormatterallow embedding a base64-encoded gadget payload. POST the crafted SOAP to the reporting service; when backend processors or admin consoles deserialize it, the gadget fires, achieving RCE.Operator-triggered execution for stealth: Queue deserialization-triggering events that execute only when an administrator opens a management console. This defers execution, blends with normal operations,...
🤖 Agent Actions
I reviewed the repository structure and the existing Deserialization content, focusing on the .NET sections and real-world sinks already documented. I also verified the OffSec blog content via HTTP fetch, which indeed details the WSUS unsafe deserialization vectors (AuthorizationCookie → BinaryFormatter and ReportingWebService.asmx → SoapFormatter via ReportEventBatch) and hands-on exploitation with ysoserial.net and a public PoC.
Decision and changes implemented:
Files modified:
No new files were created, and I limited changes to a single file as required.
References added:
If you want me to also create a brief WSUS-specific exploitation page under Windows hardening or Active Directory with a pointer back to the .NET deserialization section, let me know; for this task I kept changes to one file as per the rules.
This PR was automatically created by the HackTricks Feed Bot. Please review the changes carefully before merging.
📚 Repository Maintenance
All .md files have been checked for proper formatting (headers, includes, etc.).