Rapid7 Vulnerability & Exploit Database

DistCC Daemon Command Execution

Back to Search

DistCC Daemon Command Execution

Disclosed
02/01/2002
Created
05/30/2018

Description

This module uses a documented security weakness to execute arbitrary commands on any system running distccd.

Author(s)

  • hdm <x@hdm.io>

Platform

Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/unix/misc/distcc_exec
msf exploit(distcc_exec) > show targets
    ...targets...
msf exploit(distcc_exec) > set TARGET < target-id >
msf exploit(distcc_exec) > show options
    ...show and set options...
msf exploit(distcc_exec) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;