Update mobileiron-log4j-jndi-rce.yaml
parent
928abe95cc
commit
aa631b6a04
|
@ -3,18 +3,20 @@ id: mobileiron-log4j-jndi-rce
|
|||
info:
|
||||
name: Ivanti MobileIron Log4J JNDI RCE
|
||||
author: meme-lord
|
||||
severity: high
|
||||
severity: critical
|
||||
description: Ivanti MobileIron Apache Log4j2 <=2.14.1 JNDI in features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker
|
||||
who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled.
|
||||
reference:
|
||||
- https://github.com/advisories/GHSA-jfh8-c2jp-5v3q
|
||||
- https://www.lunasec.io/docs/blog/log4j-zero-day/
|
||||
- https://www.zdnet.com/article/mobileiron-customers-urged-to-patch-systems-due-to-potential-log4j-exploitation/
|
||||
- https://logging.apache.org/log4j/2.x/security.html
|
||||
- https://nvd.nist.gov/vuln/detail/CVE-2021-44228
|
||||
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44228
|
||||
classification:
|
||||
cve-id: CVE-2021-44228
|
||||
remediation: Upgrade to version 2.14.2 or higher of MobileIron. If this is not possible, several Log4j exploit workarounds are available.
|
||||
tags: jndi,log4j,rce,cve,cve2021
|
||||
tags: jndi,log4j,rce,cve,cve2021,ivanti,oast
|
||||
|
||||
requests:
|
||||
- raw:
|
||||
|
|
Loading…
Reference in New Issue