Rapid7 Vulnerability & Exploit Database

Redis Unauthenticated Code Execution

Back to Search

Redis Unauthenticated Code Execution

Disclosed
11/13/2018
Created
07/29/2019

Description

This module can be used to leverage the extension functionality added by Redis 4.x and 5.x to execute arbitrary code. To transmit the given extension it makes use of the feature of Redis which called replication between master and slave.

Author(s)

  • Green-m <greenm.xxoo@gmail.com>

Platform

Linux

Architectures

x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/redis/redis_unauth_exec
msf exploit(redis_unauth_exec) > show targets
    ...targets...
msf exploit(redis_unauth_exec) > set TARGET < target-id >
msf exploit(redis_unauth_exec) > show options
    ...show and set options...
msf exploit(redis_unauth_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;