Rapid7 Vulnerability & Exploit Database

VMware NSX Manager XStream unauthenticated RCE

Back to Search

VMware NSX Manager XStream unauthenticated RCE

Disclosed
10/25/2022
Created
11/15/2022

Description

VMware Cloud Foundation (NSX-V) contains a remote code execution vulnerability via XStream open source library. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8. Due to an unauthenticated endpoint that leverages XStream for input serialization in VMware Cloud Foundation (NSX-V), a malicious actor can get remote code execution in the context of 'root' on the appliance. VMware Cloud Foundation 3.x and more specific NSX Manager Data Center for vSphere up to and including version 6.4.13 are vulnerable to Remote Command Injection. This module exploits the vulnerability to upload and execute payloads gaining root privileges.

Author(s)

  • h00die-gr3y
  • Sina Kheirkhah
  • Steven Seeley

Platform

Linux,Unix

Architectures

cmd, x86, x64

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144
msf exploit(vmware_nsxmgr_xstream_rce_cve_2021_39144) > show targets
    ...targets...
msf exploit(vmware_nsxmgr_xstream_rce_cve_2021_39144) > set TARGET < target-id >
msf exploit(vmware_nsxmgr_xstream_rce_cve_2021_39144) > show options
    ...show and set options...
msf exploit(vmware_nsxmgr_xstream_rce_cve_2021_39144) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;