TA13-193A: Exploit Tool Targets Vulnerabilities in McAfee ePolicy Orchestrator (ePO)

News

Extraordinary Robot
Robot
Joined
Jun 27, 2006
Location
Chicago, IL
Original release date: July 12, 2013
[h=3]Systems Affected[/h] McAfee ePolicy Orchestrator (ePO)
[h=3]Overview[/h] A new exploit tool targets two vulnerabilities in McAfee’s ePolicy Orchestrator (ePO). 
[h=3]Description[/h] A new exploit tool specifically built to attack McAfee’s ePolicy Orchestrator (ePO) targets two vulnerabilities found in ePO versions 4.6.5 and earlier. In order to exploit these vulnerabilities the attacker must be on the local network.
[h=3]Impact[/h] The tool allows an attacker on the local network to add rogue systems to an enterprise ePO server, steal domain credentials if they are cached within ePO, upload files to the ePO server, and execute commands on the ePO server as well as any systems managed by ePO.
[h=3]Solution[/h] Identify Vulnerable ePO Versions
To determine whether your instance of ePO is vulnerable, please refer to KB52634 and KB59938:

  1. The ePO 4.x console is accessible only via a web interface and the Patch version (build number) will always be displayed in the Windows Internet Explorer title bar, including the first page where a user will log on to the ePO 4.x console.
  2. For ePO 4.5 Patch 6, the Internet Explorer title will display the following information:
ePolicy Orchestrator 4.5.6 (Build: 137) -  Microsoft Internet Explorer

  1. For ePO 4.6 Patch 5, the Internet Explorer title will display the following information:
ePolicy Orchestrator 4.6.5 (Build: 168) -  Microsoft Internet Explorer
Update ePO
This tool poses a significant risk to enterprises that use ePO and the following mitigation steps are strongly advised.

  1. Upgrade ePO to one of the following versions:
    • ePO 5.0, released March 25, 2013;
    • ePO 4.5.7, released on May 23, 2013; or
    • ePO 4.6.6, released on March 26, 2013.
Restrict Access to ePO
Additionally, US-CERT recommends that administrators use dedicated remote administration consoles and set strict access controls that only allow specified systems to connect to the ePO server, reducing the potential attack surface.
[h=3]References[/h]
[h=3]Revision History[/h]
  • July 12, 2013: Initial Release

This product is provided subject to this Notification and this Privacy & Use policy.



Syndicated from the United States Security Readiness Team (US-CERT). More...
 
Back
Top Bottom