Full Disclosure mailing list archives

Exploit: McAfee ePolicy 0wner (ePowner) – Release


From: Jérôme Nokin <jerome () wallaby be>
Date: Sun, 27 Apr 2014 12:16:05 +0200

Hello,

ePolicy 0wner is an interesting exploit code which targets multiple
weaknesses and security bugs (CVE-2013-0140 and CVE-2013-0141) in the
McAfee ePolicy Orchestrator software from versions v4.6.0 to 4.6.6.
The tool is able to perform various actions against both the ePO server
"and" the managed stations. The most exciting feature is “Software
deployment” on the managed stations which can be used to upload and
execute anything you like, on any windows boxes managed by the ePO server.

Read more here:
http://funoverip.net/2014/04/mcafee-epolicy-0wner-0-1-release/

Additional references:
https://kc.mcafee.com/corporate/index?page=content&id=sb10042
http://www.kb.cert.org/vuls/id/209131
http://www.us-cert.gov/ncas/alerts/TA13-193A
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0140
http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0141

:-)

Regards,

Jérôme Nokin
http://funoverip.net

_______________________________________________
Sent through the Full Disclosure mailing list
http://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/


Current thread: