VMware vCenter Server RCE (direct check) - Nessus

Critical   Plugin ID: 146825

This page contains detailed information about the VMware vCenter Server RCE (direct check) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 146825
Name: VMware vCenter Server RCE (direct check)
Filename: vmware_vcenter_cve-2021-21972.nbin
Vulnerability Published: 2021-02-23
This Plugin Published: 2021-02-25
Last Modification Time: 2022-02-14
Plugin Version: 1.16
Plugin Type: remote
Plugin Family: Misc.
Dependencies: vmware_vcenter_detect.nbin
Required KB Items [?]: Host/VMware/vCenter

Vulnerability Information


Severity: Critical
Vulnerability Published: 2021-02-23
Patch Published: 2021-02-23
CVE [?]: CVE-2021-21972
CPE [?]: cpe:/a:vmware:vcenter_server

Synopsis

The remote VMware vCenter Server host is missing a security patch and is affected by a remote code execution vulnerability.

Description

The vSphere Client (HTML5) contains a remote code execution vulnerability in a vCenter Server plugin. A malicious actor with network access to port 443 may exploit this issue to execute commands with unrestricted privileges on the underlying operating system that hosts vCenter Server. This affects VMware vCenter Server (7.x before 7.0 U1c, 6.7 before 6.7 U3l and 6.5 before 6.5 U3n) and VMware Cloud Foundation (4.x before 4.2 and 3.x before 3.10.1.2).

Solution

Apply the appropriate patch as referenced in the vendor advisory.

Public Exploits


Target Network Port(s): 443
Target Asset(s): Services/www
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the VMware vCenter Server RCE (direct check) vulnerability:

  1. Metasploit: exploit/multi/http/vmware_vcenter_uploadova_rce
    [VMware vCenter Server Unauthenticated OVA File Upload RCE]
  2. Exploit-DB: exploits/multiple/webapps/49602.py
    [EDB-49602: VMware vCenter Server 7.0 - Unauthenticated File Upload]
  3. Exploit-DB: exploits/multiple/webapps/50056.py
    [EDB-50056: VMware vCenter Server 7.0 - Remote Code Execution (RCE) (Unauthenticated)]
  4. GitHub: https://github.com/0ps/pocassistdb
    [CVE-2021-21972]
  5. GitHub: https://github.com/DaveCrown/vmware-kb82374
    [CVE-2021-21972]
  6. GitHub: https://github.com/DougCarroll/CVE_2021_21972
    [CVE-2021-21972]
  7. GitHub: https://github.com/EdgeSecurityTeam/Vulnerability
    [CVE-2021-21972]
  8. GitHub: https://github.com/JMousqueton/Detect-CVE-2021-21972
    [CVE-2021-21972]
  9. GitHub: https://github.com/L-pin/CVE-2021-21972
    [CVE-2021-21972]
  10. GitHub: https://github.com/Mr-xn/Penetration_Testing_POC
    [CVE-2021-21972]
  11. GitHub: https://github.com/QmF0c3UK/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC
    [CVE-2021-21972]
  12. GitHub: https://github.com/SexyBeast233/SecBooks
    [CVE-2021-21972]
  13. GitHub: https://github.com/SouthWind0/southwind0.github.io
    [CVE-2021-21972]
  14. GitHub: https://github.com/Vulnmachines/VmWare-vCenter-vulnerability
    [CVE-2021-21972]
  15. GitHub: https://github.com/Whitehorse-rainbow/-Infiltration-summary
    [CVE-2021-21972]
  16. GitHub: https://github.com/alt3kx/CVE-2021-21972
    [CVE-2021-21972]
  17. GitHub: https://github.com/bhassani/Recent-CVE
    [CVE-2021-21972]
  18. GitHub: https://github.com/bhdresh/SnortRules
    [CVE-2021-21972]
  19. GitHub: https://github.com/d3sh1n/cve-2021-21972
    [CVE-2021-21972]
  20. GitHub: https://github.com/githubfoam/ubuntu_sandbox
    [CVE-2021-21972]
  21. GitHub: https://github.com/gobysec/Goby
    [CVE-2021-21972]
  22. GitHub: https://github.com/gsheller/vcenter_rce
    [CVE-2021-21972: 漏洞利用,Vmware vCenter 6.5-7.0 RCE(CVE-2021-21972),上传冰蝎3,getshell]
  23. GitHub: https://github.com/haiclover/CVE-2021-21972
    [CVE-2021-21972]
  24. GitHub: https://github.com/halencarjunior/vcenter-rce-2021-21972
    [CVE-2021-21972]
  25. GitHub: https://github.com/itscio/LadonGo
    [CVE-2021-21972]
  26. GitHub: https://github.com/joanbono/nuclei-templates
    [CVE-2021-21972]
  27. GitHub: https://github.com/jweny/pocassistdb
    [CVE-2021-21972]
  28. GitHub: https://github.com/k8gege/LadonGo
    [CVE-2021-21972]
  29. GitHub: https://github.com/lovechinacoco/https-github.com-mai-lang-chai-Middleware-Vulnerability-detection
    [CVE-2021-21972]
  30. GitHub: https://github.com/mdisec/mdisec-twitch-yayinlari
    [CVE-2021-21972]
  31. GitHub: https://github.com/mstxq17/SecurityArticleLogger
    [CVE-2021-21972]
  32. GitHub: https://github.com/n1sh1th/CVE-POC
    [CVE-2021-21972]
  33. GitHub: https://github.com/orangmuda/CVE-2021-21972
    [CVE-2021-21972: CVE-2021-21972 – ᴠᴍᴡᴀʀᴇ ᴄʟɪᴇɴᴛ ᴜɴᴀᴜᴛʜᴏʀɪᴢᴇᴅ ᴄᴏᴅᴇ ɪɴᴊᴇᴄᴛɪᴏɴ (ʀᴄᴇ)]
  34. GitHub: https://github.com/oxctdev/CVE-2021-21972
    [CVE-2021-21972: CVE-2021-21972 – ᴠᴍᴡᴀʀᴇ ᴄʟɪᴇɴᴛ ᴜɴᴀᴜᴛʜᴏʀɪᴢᴇᴅ ᴄᴏᴅᴇ ɪɴᴊᴇᴄᴛɪᴏɴ (ʀᴄᴇ)]
  35. GitHub: https://github.com/password520/CVE-2021-21972
    [CVE-2021-21972]
  36. GitHub: https://github.com/password520/LadonGo
    [CVE-2021-21972]
  37. GitHub: https://github.com/r0eXpeR/supplier
    [CVE-2021-21972]
  38. GitHub: https://github.com/saucer-man/exploit
    [CVE-2021-21972]
  39. GitHub: https://github.com/stevenp322/cve-2021-21972
    [CVE-2021-21972]
  40. GitHub: https://github.com/tijldeneut/Security
    [CVE-2021-21972]
  41. GitHub: https://github.com/tom0li/collection-document
    [CVE-2021-21972]
  42. GitHub: https://github.com/viksafe/Get-vSphereVersion
    [CVE-2021-21972]
  43. GitHub: https://github.com/yaunsky/CVE-2021-21972
    [CVE-2021-21972]
  44. GitHub: https://github.com/zhzyker/vulmap
    [CVE-2021-21972]
  45. GitHub: https://github.com/B1anda0/CVE-2021-21972
    [CVE-2021-21972: VMware vCenter Server远程代码执行漏洞 (CVE-2021-21972)批量检测脚本]
  46. GitHub: https://github.com/byteofjoshua/CVE-2021-21972
    [CVE-2021-21972: CVE-2021-21972 – ᴠᴍᴡᴀʀᴇ ᴄʟɪᴇɴᴛ ᴜɴᴀᴜᴛʜᴏʀɪᴢᴇᴅ ᴄᴏᴅᴇ ɪɴᴊᴇᴄᴛɪᴏɴ (ʀᴄᴇ)]
  47. GitHub: https://github.com/ByZain/CVE-2021-21972
    [CVE-2021-21972: CVE-2021-21972 related vulnerability code]
  48. GitHub: https://github.com/conjojo/VMware_vCenter_UNAuthorized_RCE_CVE-2021-21972
    [CVE-2021-21972: VMware vCenter 未授权RCE(CVE-2021-21972)]
  49. GitHub: https://github.com/GuayoyoCyber/CVE-2021-21972
    [CVE-2021-21972: Nmap script to check vulnerability CVE-2021-21972]
  50. GitHub: https://github.com/horizon3ai/CVE-2021-21972
    [CVE-2021-21972: Proof of Concept Exploit for vCenter CVE-2021-21972]
  51. GitHub: https://github.com/Ma1Dong/vcenter_rce
    [CVE-2021-21972: 漏洞利用,Vmware vCenter 6.5-7.0 RCE(CVE-2021-21972),上传冰蝎3,getshell]
  52. GitHub: https://github.com/milo2012/CVE-2021-21972
    [CVE-2021-21972]
  53. GitHub: https://github.com/murataydemir/CVE-2021-21972
    [CVE-2021-21972: [CVE-2021-21972] VMware vSphere Client Unauthorized File Upload to Remote Code ...]
  54. GitHub: https://github.com/NS-Sp4ce/CVE-2021-21972
    [CVE-2021-21972: CVE-2021-21972 Exploit]
  55. GitHub: https://github.com/Osyanina/westone-CVE-2021-21972-scanner
    [CVE-2021-21972: A vulnerability scanner that detects CVE-2021-21972 vulnerabilities.]
  56. GitHub: https://github.com/pettyhacks/vSphereyeeter
    [CVE-2021-21972: POC exploit for CVE-2021-21972]
  57. GitHub: https://github.com/renini/CVE-2021-21972
    [CVE-2021-21972]
  58. GitHub: https://github.com/robwillisinfo/VMware_vCenter_CVE-2021-21972
    [CVE-2021-21972: VMware vCenter CVE-2021-21972 Tools]
  59. GitHub: https://github.com/TaroballzChen/CVE-2021-21972
    [CVE-2021-21972: CVE-2021-21972 Unauthorized RCE in VMware vCenter metasploit exploit script]
  60. GitHub: https://github.com/Udyz/CVE-2021-21972
    [CVE-2021-21972: CVE-2021-21972 vCenter-6.5-7.0 RCE POC]
  61. GitHub: https://github.com/psc4re/NSE-scripts
    [CVE-2021-21972: NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, ...]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS Score Source [?]: CVE-2021-21972
CVSS V2 Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:H/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.7 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.7 (High)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.4 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.4 (Critical)
STIG Severity [?]: I
STIG Risk Rating: High

Go back to menu.

Plugin Source


The vmware_vcenter_cve-2021-21972.nbin Nessus plugin is distributed in a propriatory binary format and its source code is protected. This script is Copyright (C) 2021-2022 and is owned by Tenable, Inc. or an Affiliate thereof.

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/vmware_vcenter_cve-2021-21972.nbin
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\vmware_vcenter_cve-2021-21972.nbin
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/vmware_vcenter_cve-2021-21972.nbin

Go back to menu.

How to Run


Here is how to run the VMware vCenter Server RCE (direct check) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Misc. plugin family.
  6. On the right side table select VMware vCenter Server RCE (direct check) plugin ID 146825.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl vmware_vcenter_cve-2021-21972.nbin -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a vmware_vcenter_cve-2021-21972.nbin -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - vmware_vcenter_cve-2021-21972.nbin -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state vmware_vcenter_cve-2021-21972.nbin -t <IP/HOST>

Go back to menu.

References


IAVA | Information Assurance Vulnerability Alert:
  • 2021-A-0109
See also: Similar and related Nessus plugins:
  • 146826 - VMware vCenter Server 6.5 / 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2021-0002)
  • 105614 - ESXi 6.5 < Build 6765664 Heap Buffer Overflow (VMSA-2017-0021) (remote check)
  • 105782 - ESXi 5.5 / 6.0 / 6.5 / Hypervisor-Assisted Guest Remediation for Speculative Execution (VMSA-2018-0004) (Spectre) (remote check)
  • 105784 - VMware vCenter Server 5.5.x < 5.5U3g / 6.0.x < 6.0U3d / 6.5.x < 6.5U1e Hypervisor-Assisted Guest Remediation (VMSA-2018-0004) (Spectre)
  • 106950 - VMware vCenter Server 6.5.x < 6.5u1f Multiple Vulnerabilities (VMSA-2018-0007) (Spectre-1) (Meltdown)
  • 111759 - ESXi 5.5 / 6.0 / 6.5 / 6.7 Speculative Execution Side Channel Vulnerability (Foreshadow) (VMSA-2018-0020) (remote check)
  • 111760 - VMware vCenter Server 5.5.x / 6.0.x / 6.5.x / 6.7.x Speculative Execution Side Channel Vulnerability (Foreshadow) (VMSA-2018-0020)
  • 112207 - VMware vCenter Server Appliance 6.0 / 6.5 / 6.7 Information Disclosure vulnerability (VMSA-2018-0021)
  • 112208 - VMware vSphere Data Protection 6.x Information Disclosure Vulnerability (VMSA-2018-0021
  • 112209 - VMware vRealize Automation 6.x / 7.x Information Disclosure Vulnerability (VMSA-2018-0021
  • 118885 - ESXi 6.0 / 6.5 / 6.7 Multiple Vulnerabilities (VMSA-2018-0027) (Remote Check)
  • 125218 - ESXi 6.0 / 6.5 / 6.7 Multiple Vulnerabilities (VMSA-2019-0008)(MDSUM/RIDL) (MFBDS/RIDL/ZombieLoad) (MLPDS/RIDL) (MSBDS/Fallout)(Remote Check)
  • 129493 - ESXi 6.0 / 6.5 / 6.7 Multiple Vulnerabilities (VMSA-2019-0013)
  • 129825 - VMware Harbor Privilege Escalation (VMSA-2019-0015) (CVE-2019-16097)
  • 130004 - VMware Harbor 1.7.x < 1.7.6, 1.8.x < 1.8.3 (VMSA-2019-0015)
  • 134877 - VMware ESXi 5.5 / 6.0 / 6.5 / 6.7 Information Disclosure (VMSA-2018-0012) (Spectre) (remote check)
  • 135411 - VMware vCenter Server 6.7 Sensitive Information Disclosure Vulnerability (VMSA-2020-0006)
  • 136746 - VMware Cloud Director 9.1.x < 9.1.0.4 / 9.5.x < 9.5.0.6 / 9.7.x < 9.7.0.5 / 10.0.x < 10.0.0.2 Code Injection (VMSA-2020-0010)
  • 146826 - VMware vCenter Server 6.5 / 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2021-0002)
  • 146827 - ESXi 6.5 / 6.7 / 7.0 RCE (VMSA-2021-0002)
  • 148255 - VMware vRealize Operations Manager 7.5.x / 8.x Multiple Vulnerabilities (VMSA-2021-0004)
  • 149902 - VMware vCenter Server 6.5 / 6.7 / 7.0 Multiple Vulnerabilities (VMSA-2021-0010)
  • 150163 - VMware vCenter Server Virtual SAN Health Check plug-in RCE (CVE-2021-21985) (direct check)
  • 153544 - VMware vCenter Server < 6.7 Multiple Vulnerabilities (VMSA-2021-0020)
  • 153545 - VMware vCenter Server < 7.0 U2c Multiple Vulnerabilities (VMSA-2021-0020)
  • 153547 - VMware vCenter Server < 6.5 U3q Multiple Vulnerabilities (VMSA-2021-0020)
  • 153889 - VMware vCenter Server Arbitrary File Upload (VMSA-2021-0020)
  • 155790 - VMware vCenter Server 6.5 / 6.7 Multiple Vulnerabilities (VMSA-2021-0027)
  • 156035 - VMware vCenter Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028)
  • 156560 - VMware Horizon Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028)
  • 156932 - VMware vRealize Operations Manager Log4Shell Direct Check (CVE-2021-44228) (VMSA-2021-0028)
  • 159306 - VMware vCenter Server 6.5 / 6.7 / 7.0 Information Disclosure (VMSA-2022-0009)
  • 66806 - VMware vCenter Multiple Vulnerabilities (VMSA-2012-0013)
  • 70612 - VMware Security Updates for vCenter Server (VMSA-2013-0012)
  • 70879 - ESXi 5.0 < Build 1311175 Multiple Vulnerabilities (remote check)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file vmware_vcenter_cve-2021-21972.nbin version 1.16. For more plugins, visit the Nessus Plugin Library.

Go back to menu.