Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS14Z3d3LWg5OGYtMjRxZs4AAoS0

Metasploit Framework user exposes Metasploit to same deserialization issue that is exploited by that module

By launching the drb_remote_codeexec exploit, a Metasploit Framework user will inadvertently expose Metasploit to the same deserialization issue that is exploited by that module, due to the reliance on the vulnerable Distributed Ruby class functions. Since Metasploit Framework typically runs with elevated privileges, this can lead to a system compromise on the Metasploit workstation. Note that an attacker would have to lie in wait and entice the Metasploit user to run the affected module against a malicious endpoint in a "hack-back" type of attack. Metasploit is only vulnerable when the drb_remote_codeexec module is running. In most cases, this cannot happen automatically.

Permalink: https://github.com/advisories/GHSA-xgww-h98f-24qf
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS14Z3d3LWg5OGYtMjRxZs4AAoS0
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: almost 2 years ago
Updated: 12 months ago


CVSS Score: 8.1
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N

Identifiers: GHSA-xgww-h98f-24qf, CVE-2020-7385
References: Repository: https://github.com/rapid7/metasploit-framework
Blast Radius: 23.6

Affected Packages

rubygems:metasploit-framework
Dependent packages: 0
Dependent repositories: 822
Downloads: 4,764 total
Affected Version Ranges: < 4.19.0
Fixed in: 4.19.0
All affected versions:
All unaffected versions: 6.0.33