#deserialization

TechKeysXTechKeysX
2025-06-04

Using JsonPropertyName to map Json to Class C# Tip #42 - How to use the [JsonPropertyName] attribute in C# to map mismatched JSON fields (like "id") to class properties (like UniquePostId) during deserialization.

2025-05-30
[oss-security] CVE-2025-48734: Apache Commons BeanUtils: PropertyUtilsBean does not suppresses an enum's declaredClass property by default

https://www.openwall.com/lists/oss-security/2025/05/28/6

I wonder if the now restricted behavior is useful for #deserialization gadgets (I couldn't find references to declaredClass abuse, but haven't finished my coffee yet either...)?
Felix Palmen :freebsd: :c64:zirias@bsd.cafe
2025-05-21

Seems a first step is almost done, adding #JSON support to my #poser lib. This could be the foundation for #JWT support in #swad. 😎

Need to do more thorough testing I guess, but at least the two example documents from #rfc8259 work fine ... the test tool does a full #deserialization / #serialization roundtrip (with specific internal representations of the data types supported by JSON).

edit: Look at the "Longitude" value of the second object in the second example 😏 I only noticed myself right now, but of course that's the desired behavior.

Testing JSON serialization in poser with the examples provided by RFC 8259
2024-12-20

My first article for @mogwailabs_gmbh just released. Thanks to @h0ng10 for making it happen. 🥳

mogwailabs.de/en/blog/2024/12/

#jndi #java #deserialization

2024-11-25

Note: before all of the script kiddies get their hopes up and think they can pwnxorize every Rails app, deserialization vulnerabilities in Ruby are actually quite rare these days due to Marshal.load almost never being used in the wild and YAML.load has been aliased to YAML.safe_load for some time now.
#rubysec #deserialization

BaselOneBaselOne
2024-10-09

🚀 Nächste Woche ist 🎉

Am 16. und 17. Oktober 2024 erwarten Euch viele spannende Workshops und Vorträge von bekannten Speaker:innen und Newcomer:innen. Dabei bringen Sie Euch auf den neuesten Stand in Sachen , , , , , , , und vieles mehr.

👉🏻 Hier geht's zum Programm: lnkd.in/egfakuP5

🐸 lnkd.in/ggjmzerN

BaselOneBaselOne
2024-09-25

⏳Wer hat an der Uhr gedreht... Nur noch 3 Wochen bis zur ... 😊

🔊 Am 16. und 17. Oktober 2024 erwarten Euch Gerrit Grunwald, Grace Jansen, Falk Sippach, Nadine Broghammer, Simon Martinelli und Patrick Baumgartner. Dabei bringen Sie Euch auf den neuesten Stand in Sachen , , , , hashtag#Java, , , und vieles mehr.

🐸 unter lnkd.in/ggjmzerN.

Sam Stepanyan :verified: 🐘securestep9@infosec.exchange
2024-09-09

#Elastic: Critical #Kibana Vulnerabilities (CVE-2024-37288, CVE-2024-37285) Expose Systems to Arbitrary Code Execution potentially leading to complete system compromise. Both CVEs are related to YAML #Deserialization. Patch now - Upgrade to Kibana v8.15.1:
👇
securityonline.info/critical-k

securityonline.info/critical-k

🛡 H3lium@infosec.exchange/:~# :blinking_cursor:​H3liumb0y@infosec.exchange
2024-09-06

Critical Kibana Vulnerability - Arbitrary Code Execution via YAML Deserialization

Date: September 5, 2024

CVE: CVE-2024-37285

Vulnerability Type: Deserialization of Untrusted Data

CWE: [[CWE-502]]

Sources: Elastic Security Advisory

Synopsis

CVE-2024-37285 impacts Kibana versions 8.10.0 to 8.15.0, where a deserialization flaw allows remote code execution if an attacker injects malicious YAML payloads. This vulnerability requires that an attacker has elevated Elasticsearch and Kibana privileges.

Issue Summary

The vulnerability arises from improper YAML deserialization within Kibana. A malicious actor can craft a YAML payload and execute arbitrary code, provided they have specific Elasticsearch index and Kibana privileges. This issue affects Kibana from versions 8.10.0 through 8.15.0 and is critical due to its ease of exploitation and the potential for widespread impact.

Technical Key Findings

Attackers exploit this flaw by submitting a specially crafted YAML document that Kibana deserializes without proper validation. Once the malicious code is parsed, it can run on the server with elevated privileges, enabling arbitrary code execution.

The attacker must have the following Elasticsearch indices permissions;

  • write access to system indices .kibana_ingest*
  • The allow_restricted_indices flag needs to be set to true

The attacker must also have ANY of the following Kibana privileges;

  • Under Fleet the All privilege is granted
  • Under Integration the Read or All privilege is granted
  • Access to the fleet-setup privilege is gained through the Fleet Server’s service account token## Vulnerable Products
  • Kibana versions 8.10.0 to 8.15.0.

Impact Assessment

Successful exploitation could allow an attacker to execute arbitrary commands, leading to a complete system compromise. This could affect confidentiality, integrity, and availability, making it a high-risk issue for organizations relying on Kibana for data visualization and exploration.

Patches or Workaround

Upgrading to Kibana version 8.15.1 resolves this vulnerability. Additionally, limiting access to Elasticsearch indices and restricting Kibana privileges reduces exposure.

Tags

#CVE-2024-37285 #Kibana #ArbitraryCodeExecution #YAML #Deserialization #ElasticStack #CyberSecurity

2024-03-13

I built a #ruby #deserialization gadget chain from scratch and documented it in hopes to demystify the process a bit. Hope you enjoy! Follow @IncludeSecurity and read the post: blog.includesecurity.com/2024/

🛡 H3lium@infosec.exchange/:~# :blinking_cursor:​H3liumb0y@infosec.exchange
2024-02-16

"Critical RCE Flaw Uncovered in SolarWinds Access Rights Manager 🚨 #CVE2023-40057"

A newly discovered deserialization vulnerability in SolarWinds Access Rights Manager (versions up to 2023.2.2) poses a severe risk, enabling remote code execution. Classified as very critical with a CVSS score of 8.9, this flaw (CVE-2023-40057) could allow authenticated users to execute arbitrary code remotely. Despite its high impact on confidentiality, integrity, and availability, no exploit is currently available. The vulnerability underscores the importance of validating deserialized data to prevent unauthorized access. No mitigation measures have been identified yet, emphasizing the need for heightened vigilance and potential product alternatives.

Stay informed: CVE-2023-40057 Details

Tags: #CyberSecurity #Vulnerability #SolarWinds #RemoteCodeExecution #RCE #Deserialization #CVE2023-40057 #InfoSec 🛡️💡🔒

Orhun Parmaksız 👾orhun@fosstodon.org
2024-02-15

Today I learned - In Rust, you can deserialize types by attempting multiple options until one operation succeeds! ✨

🦀 **serde_with**: Custom de/serialization functions for Rust's serde.

⭐ GitHub: github.com/jonasbb/serde_with

🍕 For example, we can deserialize user ID from a number or string.

#rustlang #deserialization #serde #programming #library

2024-01-03

Before the holiday break, I started looking at CVE-2022-1471 in Confluence and Bitbucket, which led me to trying to understand how SnakeYAML deserialization vulnerabilities actually work. It was quite the ride, full of open source drama and a plethora of related vulns. I wrote it all up in this blog post:

labs.greynoise.io/grimoire/202

#vuln #vulnerability #poc #java #deserialization #snakeyaml #yaml

Orhun Parmaksız 👾orhun@fosstodon.org
2023-12-28

I always used the serde crate for Rust - but today I found about another pretty-looking serialization framework! (plus it has a cool name!)

🦀 **rkyv** (*archive*): Zero-copy deserialization framework for Rust.

⭐ GitHub: github.com/rkyv/rkyv

#rustlang #library #deserialization

2023-12-13

Here are some #tips for #testing #web #applications to identify potential #Insecure #Deserialization #vulnerabilities.

It is another article in the #AppSec Tales series. The #practical #guide for #Penetration #Testers and #Bug #Bounty #Hunters.

I hope you like it and enjoy reading it 💻

karol-mazurek95.medium.com/app

Brian Vermeerbrianverm
2023-08-23

SnakeYaml 2.0: Solving the unsafe deserialization vulnerability t.co/Lo5o8SA8e8
t.co/HUFugtXp5g

2023-04-17

Waffle-y Order is a medium-difficulty Web challenge from #HackTheBox, involving the exploitation of parser differential vulnerabilities to bypass a regex-based #WAF and chain a PHP arbitrary #deserialization with a blind #XXE to read arbitrary files and, finally, exfiltrate data.

Read the writeup here:
maoutis.github.io/writeups/Web

See the video here:
youtu.be/IESwry_l-UU

#hacking #wafbypass #applicationsecurity #writeup

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst