Rapid7 Vulnerability & Exploit Database

McAfee ePolicy Orchestrator Authenticated XXE Credentials Exposure

Back to Search

McAfee ePolicy Orchestrator Authenticated XXE Credentials Exposure

Disclosed
01/06/2015
Created
05/30/2018

Description

This module will exploit an authenticated XXE vulnerability to read the keystore.properties off of the filesystem. This properties file contains an encrypted password that is set during installation. What is interesting about this password is that it is set as the same password as the database 'sa' user and of the admin user created during installation. This password is encrypted with a static key, and is encrypted using a weak cipher (ECB). By default, if installed with a local SQL Server instance, the SQL Server is listening on all interfaces. Recovering this password allows an attacker to potentially authenticate as the 'sa' SQL Server user in order to achieve remote command execution with permissions of the database process. If the administrator has not changed the password for the initially created account since installation, the attacker will have the password for this account. By default, 'admin' is recommended. Any user account can be used to exploit this, all that is needed is a valid credential. The most data that can be successfully retrieved is 255 characters due to length restrictions on the field used to perform the XXE attack.

Author(s)

  • Brandon Perry <bperry.volatile@gmail.com>

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use auxiliary/gather/mcafee_epo_xxe
msf auxiliary(mcafee_epo_xxe) > show actions
    ...actions...
msf auxiliary(mcafee_epo_xxe) > set ACTION < action-name >
msf auxiliary(mcafee_epo_xxe) > show options
    ...show and set options...
msf auxiliary(mcafee_epo_xxe) > run 

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;