GHSA-xgww-h98f-24qf

Suggest an improvement
Source
https://github.com/advisories/GHSA-xgww-h98f-24qf
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2022/05/GHSA-xgww-h98f-24qf/GHSA-xgww-h98f-24qf.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-xgww-h98f-24qf
Aliases
  • CVE-2020-7385
Published
2022-05-24T17:48:42Z
Modified
2023-11-08T04:03:59.391180Z
Severity
  • 8.1 (High) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N CVSS Calculator
Summary
Metasploit Framework user exposes Metasploit to same deserialization issue that is exploited by that module
Details

By launching the drbremotecodeexec exploit, a Metasploit Framework user will inadvertently expose Metasploit to the same deserialization issue that is exploited by that module, due to the reliance on the vulnerable Distributed Ruby class functions. Since Metasploit Framework typically runs with elevated privileges, this can lead to a system compromise on the Metasploit workstation. Note that an attacker would have to lie in wait and entice the Metasploit user to run the affected module against a malicious endpoint in a "hack-back" type of attack. Metasploit is only vulnerable when the drbremotecodeexec module is running. In most cases, this cannot happen automatically.

Database specific
{
    "nvd_published_at": "2021-04-23T16:15:00Z",
    "cwe_ids": [
        "CWE-502"
    ],
    "severity": "HIGH",
    "github_reviewed": true,
    "github_reviewed_at": "2023-05-05T02:25:19Z"
}
References

Affected packages

RubyGems / metasploit-framework

Package

Name
metasploit-framework
Purl
pkg:gem/metasploit-framework

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.19.0