Experts released VMware vRealize Log RCE exploit for CVE-2022-31706

Horizon3 security researchers released proof-of-concept (PoC) code for VMware vRealize Log Insight RCE vulnerability CVE-2022-31706.

Last week, researchers from Horizon3’s Attack Team announced the release of PoC exploit code for remote code execution in VMware vRealize Log tracked as CVE-2022-31706 (CVSS base 9.8/10).

The PoC exploit code will trigger a series of flaws in VMware vRealize Log to achieve remote code execution on vulnerable installs.

VMware Aria Operations for Logs (formerly vRealize Log Insight) is a log collection and analytics virtual appliance that enables administrators to collect, view, manage and analyze syslog data. Log Insight provides real-time monitoring of application logs, network traces, configuration files, messages and performance data.

Recently VMware addressed multiple vulnerabilities, tracked as CVE-2022-31706, CVE-2022-31704, CVE-2022-31710, and CVE-2022-31711, in its vRealize Log Insight appliance.

The most severe flaws impacting the product are a Directory Traversal Vulnerability tracked as CVE-2022-31706 (CVSS score 9.8), and a broken access control vulnerability tracked as CVE-2022-31704 (CVSS score 9.8).

An unauthenticated, attacker can exploit one of the two flaws to inject files into the operating system of an impacted appliance which can result in remote code execution.

“An unauthenticated, malicious actor can inject files into the operating system of an impacted appliance which can result in remote code execution.” reads the advisory published by the virtualization giant.

The other flaws fixed by VMware are:

CVE-2022-31710 – Deserialization Vulnerability (CVSS score 7.5) that can be exploited by a remote attacker to trigger the deserialization of untrusted data which could result in a denial of service.

CVE-2022-31711 – Information Disclosure Vulnerability (CVSS score 7.5) which can be exploited by a remote attacker to collect sensitive session and application information without authentication.
The post published by Horizon3’s Attack Team last week includes a list of indicators of compromise (IOCs) that can be used to detect exploitation attempts for the above issues.

The experts used the Shodan search engine and discovered only 45 VMware vRealize Log Insight appliances that are exposed online.

Today Horizon3 published the PoC exploit code to achieve an arbitrary file write, along with a technical deep dive.

“This POC abuses the various Thrift RPC endpoints to achieve an arbitrary file write” reads the post published by the experts.

The experts started gathering intelligence on the flaw by analyzing the workaround proposed by the vendor in an attempt to understand how it fixed the issues.

The workaround restricts TCP ports 16520 through 16580, which uses the Thrift RPC protocol. Apache Thrift is a cross-language RPC framework that supports RPC clients and servers using the Thrift interface definition language. This circumstance led the experts into believing that the issue was residing in the a RPC server.

In summary, the researchers created a Thrift client and allowed unauthenticated access to the Log Insight Thrift server. Then they created a crafted tar file containing a directory traversal using a valid Pak file.

Using remotePakDownloadCommand, the experts uploaded the malicious Pak file to /tmp/.pak.

Then they caused the Pak file to be extracted using pakUpgradeCommand, this process allowed to write the malicious file where they want on the filesystem.

The good news is that at this time there are no reports of attacks exploiting this vulnerability in attacks in the wild. However, threat actors can start using their own exploits once obtained a foothold in a target network and fully compromise the VMware installs.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, VMware vRealize Log Insight)
The post Experts released VMware vRealize Log RCE exploit for CVE-2022-31706 appeared first on Security Affairs.