By launching the drb_remote_codeexec exploit, a Metasploit Framework user will inadvertently expose Metasploit to the same deserialization issue that is exploited by that module, due to the reliance on the vulnerable Distributed Ruby class functions. Since Metasploit Framework typically runs with elevated privileges, this can lead to a system compromise on the Metasploit workstation. Note that an attacker would have to lie in wait and entice the Metasploit user to run the affected module against a malicious endpoint in a "hack-back" type of attack. Metasploit is only vulnerable when the drb_remote_codeexec module is running. In most cases, this cannot happen automatically.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: rapid7

Published: 2021-04-23T15:35:19.277046Z

Updated: 2024-09-17T01:30:50.001Z

Reserved: 2020-01-21T00:00:00

Link: CVE-2020-7385

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-04-23T16:15:08.440

Modified: 2021-05-14T14:00:07.463

Link: CVE-2020-7385

cve-icon Redhat

No data.