EPM Poisoning Exploit Chain Enables Windows Domain Privilege Escalation
Summary
Hide â˛
Show âŧ
A now-patched vulnerability in Windows RPC (CVE-2025-49760) allows attackers to perform EPM poisoning, impersonating legitimate services and escalating privileges. The exploit chain involves manipulating the Endpoint Mapper (EPM) to redirect RPC clients to malicious servers, leading to domain privilege escalation. Researchers demonstrated the attack at DEF CON 33, highlighting the risk of unregistered RPC interfaces and delayed start services. The attack leverages the EPM's role in mapping UUIDs to endpoints, similar to DNS, to redirect clients to attacker-controlled servers. This can result in the leakage of NTLM hashes and further privilege escalation through ESC8 attacks.
Timeline
-
10.08.2025 15:31 đ° 1 articles
EPM Poisoning Exploit Chain Demonstrated at DEF CON 33
Researchers presented findings on a now-patched Windows RPC vulnerability (CVE-2025-49760) at DEF CON 33. The exploit chain involves EPM poisoning, where attackers manipulate the Endpoint Mapper to impersonate legitimate services and escalate privileges. The attack targets unregistered RPC interfaces and delayed start services, leading to the leakage of NTLM hashes and further privilege escalation through ESC8 attacks. SafeBreach released a tool called RPC-Racer to identify and exploit insecure RPC services.
Show sources
- Researchers Detail Windows EPM Poisoning Exploit Chain Leading to Domain Privilege Escalation â thehackernews.com â 10.08.2025 15:31
Information Snippets
-
CVE-2025-49760 is a Windows Storage spoofing bug in the Windows RPC protocol.
First reported: 10.08.2025 15:31đ° 1 source, 1 articleShow sources
- Researchers Detail Windows EPM Poisoning Exploit Chain Leading to Domain Privilege Escalation â thehackernews.com â 10.08.2025 15:31
-
The vulnerability allows attackers to manipulate the EPM to impersonate legitimate services.
First reported: 10.08.2025 15:31đ° 1 source, 1 articleShow sources
- Researchers Detail Windows EPM Poisoning Exploit Chain Leading to Domain Privilege Escalation â thehackernews.com â 10.08.2025 15:31
-
The exploit chain involves redirecting RPC clients to malicious servers, leading to domain privilege escalation.
First reported: 10.08.2025 15:31đ° 1 source, 1 articleShow sources
- Researchers Detail Windows EPM Poisoning Exploit Chain Leading to Domain Privilege Escalation â thehackernews.com â 10.08.2025 15:31
-
The attack can be executed by registering interfaces of delayed start services before they are initialized.
First reported: 10.08.2025 15:31đ° 1 source, 1 articleShow sources
- Researchers Detail Windows EPM Poisoning Exploit Chain Leading to Domain Privilege Escalation â thehackernews.com â 10.08.2025 15:31
-
SafeBreach released a tool called RPC-Racer to identify and exploit insecure RPC services.
First reported: 10.08.2025 15:31đ° 1 source, 1 articleShow sources
- Researchers Detail Windows EPM Poisoning Exploit Chain Leading to Domain Privilege Escalation â thehackernews.com â 10.08.2025 15:31
-
The attack can be used to leak NTLM hashes and perform ESC8 attacks for further privilege escalation.
First reported: 10.08.2025 15:31đ° 1 source, 1 articleShow sources
- Researchers Detail Windows EPM Poisoning Exploit Chain Leading to Domain Privilege Escalation â thehackernews.com â 10.08.2025 15:31
-
The vulnerability was patched in July 2025 as part of Microsoft's Patch Tuesday updates.
First reported: 10.08.2025 15:31đ° 1 source, 1 articleShow sources
- Researchers Detail Windows EPM Poisoning Exploit Chain Leading to Domain Privilege Escalation â thehackernews.com â 10.08.2025 15:31
-
The EPM poisoning technique can also be used for adversary-in-the-middle (AitM) and denial-of-service (DoS) attacks.
First reported: 10.08.2025 15:31đ° 1 source, 1 articleShow sources
- Researchers Detail Windows EPM Poisoning Exploit Chain Leading to Domain Privilege Escalation â thehackernews.com â 10.08.2025 15:31
Similar Happenings
Active exploitation of SAP S/4HANA command injection vulnerability CVE-2025-42957
A critical command injection vulnerability in SAP S/4HANA, tracked as CVE-2025-42957, is being actively exploited in the wild. The flaw allows attackers with low-privileged user access to execute arbitrary ABAP code, potentially leading to full system compromise. The vulnerability affects both on-premise and private cloud editions of SAP S/4HANA. The exploit can result in unauthorized modification of the SAP database, creation of superuser accounts, and theft of password hashes. Organizations are advised to apply patches immediately and monitor for suspicious activity. The vulnerability was fixed by the vendor on August 11, 2025, but several systems have not applied the available security updates, and these are now being targeted by hackers who have weaponized the bug. SecurityBridge discovered the vulnerability and reported it to SAP on June 27, 2025, and even assisted in the development of a patch. SecurityBridge and Pathlock have confirmed active exploitation of the vulnerability. The patch for CVE-2025-42957 is relatively easy to reverse engineer, and successful exploitation gives attackers access to the operating system and all data in the targeted SAP system. Organizations are urged to implement additional security measures, such as SAP's Unified Connectivity framework (UCON), to restrict RFC usage and monitor logs for suspicious activity.
Exploit chain in Sitecore Experience Platform enables remote code execution
Three new vulnerabilities in the Sitecore Experience Platform can be chained to achieve remote code execution (RCE). The flaws include HTML cache poisoning, RCE through insecure deserialization, and information disclosure via the ItemService API. Patches for these vulnerabilities were released in June and July 2025. The exploit chain leverages a combination of pre-authentication and post-authentication vulnerabilities to compromise fully-patched instances of the platform. Additionally, a zero-day vulnerability (CVE-2025-53690) has been exploited by threat actors to deliver malware, including WeepSteel, and perform extensive reconnaissance and lateral movement. The flaw is a ViewState deserialization vulnerability caused by the inclusion of a sample ASP.NET machine key in pre-2025 Sitecore guides. The attackers target the '/sitecore/blocked.aspx' endpoint, which contains an unauthenticated ViewState field, and achieve RCE under the IIS NETWORK SERVICE account by leveraging CVE-2025-53690. The malicious payload dropped by the attackers is WeepSteel, a reconnaissance backdoor that gathers system, process, disk, and network information. The attack observed by Mandiant stemmed from a documentation issue involving sample machine keys provided for customer use. Sitecore advised customers to rotate and secure ASP.NET machine keys, encrypt
Active Exploitation of FreePBX Zero-Day Vulnerability CVE-2025-57819
A zero-day vulnerability in FreePBX, identified as CVE-2025-57819, is actively exploited in the wild. The flaw allows unauthenticated access to the FreePBX Administrator, leading to arbitrary database manipulation and remote code execution. The vulnerability affects versions 15, 16, and 17 of FreePBX. Exploitation began on or before August 21, 2025, targeting systems with inadequate IP filtering or access control lists (ACLs). Users are advised to upgrade to the latest supported versions and restrict public access to the administrator control panel. Sangoma has released patches for the vulnerability and provided indicators-of-compromise (IOCs) to help administrators detect exploitation. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added the vulnerability to its Known Exploited Vulnerabilities (KEV) catalog, mandating federal agencies to apply fixes by September 19, 2025.
Salesloft OAuth breach exposes Salesforce customer data via Drift AI chat agent
A threat actor, UNC6395, exploited OAuth tokens associated with the Drift AI chat agent to breach Salesloft and access customer data across multiple integrations, including Salesforce, Google Workspace, and others. The breach occurred between August 8 and 18, 2025, affecting over 700 organizations, including Zscaler, Palo Alto Networks, Cloudflare, Google Workspace, PagerDuty, Proofpoint, SpyCloud, and Tanium. The attackers targeted Salesforce instances and accessed email from a small number of Google Workspace accounts, exporting large volumes of data, including credentials and access tokens. Salesloft and Salesforce have taken steps to mitigate the breach and are advising affected customers to revoke API keys and rotate credentials. Salesloft will temporarily take Drift offline to enhance security. UNC6395 demonstrated operational security awareness by deleting query jobs, indicating a sophisticated approach. The breach highlights the risks of third-party integrations and the potential for supply chain attacks. The breach is unrelated to previous vishing attacks attributed to ShinyHunters. UNC6395 systematically exported large volumes of data from numerous corporate Salesforce instances, searching for secrets that could be used to compromise victim environments. The campaign is not limited to Salesforce customers who integrate their own solutions with the Salesforce service; it impacts all integrations using Salesloft Drift. There is no evidence that the breaches directly impacted Google Cloud customers. Organizations are urged to review all third-party integrations connected to their Drift instance, revoke and rotate credentials for those applications, and investigate all connected systems for signs of unauthorized access. The blast radius of the Salesloft Drift attacks remains uncertain, with the ultimate scope and severity still unclear. Numerous companies have disclosed downstream breaches resulting from this campaign, including Zscaler, Palo Alto Networks, Proofpoint, Cloudflare, and Tenable. Zscaler and Palo Alto Networks warned of potential social engineering attacks resulting from the campaign. Cloudflare confirmed that some customer support interactions may reveal information about a customer's configuration and could contain sensitive information like access tokens. Okta successfully prevented a breach of its Salesforce instance by enforcing inbound IP restrictions, securing tokens with DPoP, and using the IPSIE framework. Okta recommends that organizations demand IPSIE integration from application vendors and implement an identity security fabric unified across applications. Palo Alto Networks' Unit 42 recommends conducting an immediate log review for signs of compromise and rotating exposed credentials. The breach started with the compromise of Salesloft's GitHub account between March and June 2025. UNC6395 accessed the Salesloft GitHub account and downloaded content from multiple repositories, added a guest user, and established workflows. Reconnaissance activities occurred between March 2025 and June 2025 in the Salesloft and Drift application environments. Salesloft isolated the Drift infrastructure, application, and code, and took the application offline on September 5, 2025. Salesloft rotated credentials in the Salesloft environment and hardened the environment with improved segmentation controls between Salesloft and Drift applications. Salesforce restored the integration with the Salesloft platform on September 7, 2025, but Drift remains disabled. 22 companies have confirmed they were impacted by the supply chain breach. ShinyHunters and Scattered Spider were also involved in the Salesloft Drift attacks.
Apple zero-day flaw in Image I/O framework exploited in targeted attacks
Apple has patched a zero-day vulnerability in the Image I/O framework (CVE-2025-43300) exploited in targeted attacks. The flaw, an out-of-bounds write issue, could lead to memory corruption or remote code execution. The vulnerability affects multiple iOS, iPadOS, and macOS versions. Apple has released updates for iOS 18.6.2, iPadOS 18.6.2, iPadOS 17.7.10, macOS Sequoia 15.6.1, macOS Sonoma 14.7.8, and macOS Ventura 13.7.8. The flaw was exploited in sophisticated attacks against specific individuals. The vulnerability impacts a wide range of devices, including iPhone XS and later, various iPad models, and Macs running macOS Sequoia, Sonoma, and Ventura. Users are advised to update their devices immediately to mitigate the risk. The flaw was discovered internally by Apple and addressed with improved bounds checking. Apple has fixed a total of seven zero-days exploited in real-world attacks since the start of the year. The attacker's identity and specific targets remain unknown, but the vulnerability was likely weaponized as part of highly targeted attacks. The attacks have been described as 'extremely sophisticated,' suggesting nation-state involvement or spyware activity. Apple has previously disclosed other zero-day vulnerabilities this year, including CVE-2025-24200 and CVE-2025-43200, which were also exploited in targeted attacks. WhatsApp has patched a security vulnerability in its iOS and macOS messaging clients that was exploited in targeted zero-day attacks. The flaw (tracked as CVE-2025-55177) affects WhatsApp for iOS prior to version 2.25.21.73, WhatsApp Business for iOS v2.25.21.78, and WhatsApp for Mac v2.25.21.78. The vulnerability, in combination with the Apple zero-day flaw (CVE-2025-43300), may have been exploited in a sophisticated attack against specific targeted users. The flaw is an insufficient authorization of linked device synchronization messages. WhatsApp has notified an unspecified number of individuals that they believe were targeted by an advanced spyware campaign in the past 90 days using CVE-2025-55177. The attacks impacted both iPhone and Android users, including civil society individuals. WhatsApp sent in-app threat notifications to less than 200 users who may have been targeted as part of the campaign. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the WhatsApp vulnerability (CVE-2025-55177) to its Known Exploited Vulnerabilities (KEV) catalog. The WhatsApp flaw was exploited as part of a highly-targeted spyware campaign by chaining it with the Apple zero-day flaw (CVE-2025-43300). Federal Civilian Executive Branch (FCEB) agencies are advised to apply the necessary mitigations by September 23, 2025, for both the vulnerabilities to counter active threats.