Rapid7 Vulnerability & Exploit Database

Ray Agent Job RCE

Back to Search

Ray Agent Job RCE

Disclosed
11/15/2023
Created
08/23/2024

Description

RCE in Ray via the agent job submission endpoint. This is intended functionality as Ray's main purpose is executing arbitrary workloads. By default Ray has no authentication.

Author(s)

  • sierrabearchell
  • byt3bl33d3r <marcello@protectai.com>
  • Takahiro Yokoyama

Platform

Linux

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/ray_agent_job_rce
msf exploit(ray_agent_job_rce) > show targets
    ...targets...
msf exploit(ray_agent_job_rce) > set TARGET < target-id >
msf exploit(ray_agent_job_rce) > show options
    ...show and set options...
msf exploit(ray_agent_job_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;