Rapid7 Vulnerability & Exploit Database

MobileIron Core Unauthenticated JNDI Injection RCE (via Log4Shell)

Back to Search

MobileIron Core Unauthenticated JNDI Injection RCE (via Log4Shell)

Disclosed
12/12/2021
Created
08/29/2022

Description

MobileIron Core is affected by the Log4Shell vulnerability whereby a JNDI string sent to the server will cause it to connect to the attacker and deserialize a malicious Java object. This results in OS command execution in the context of the tomcat user. This module will start an LDAP server that the target will need to connect to.

Author(s)

  • Spencer McIntyre
  • RageLtMan <rageltman@sempervictus>
  • rwincey
  • jbaines-r7

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/linux/http/mobileiron_core_log4shell
msf exploit(mobileiron_core_log4shell) > show targets
    ...targets...
msf exploit(mobileiron_core_log4shell) > set TARGET < target-id >
msf exploit(mobileiron_core_log4shell) > show options
    ...show and set options...
msf exploit(mobileiron_core_log4shell) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;