lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 2 Oct 2007 13:36:31 -0700
From: TSRT@...m.com
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Cc: zdi-disclosures@...m.com
Subject: TPTI-07-16: CA BrightStor Hierarchical Storage Manager Buffer Overflow
 Vulnerabilities

TPTI-07-16: CA BrightStor Hierarchical Storage Manager Buffer Overflow
            Vulnerabilities
http://dvlabs.tippingpoint.com/advisory/TPTI-07-16.html
October  2, 2007

-- CVE ID:
CVE-2007-5082

-- Affected Vendor:
Computer Associates

-- Affected Products:
BrightStor Hierarchical Storage Manager r11.5

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since October  2, 2007 by Digital Vaccine protection
filter ID 4922. For further product information on the TippingPoint IPS:

    http://www.tippingpoint.com 

-- Vulnerability Details:
These vulnerabilities allow a remote attacker to execute arbitrary code
on vulnerable installations of Computer Associates' BrightStor
Hierarchical Storage Manager. Authentication is not required to exploit
these vulnerabilities.

The specific flaws exist in the CsAgent service that listens by default
on TCP port 2000. An opcode parsing switch statement multiplexes data
funneling across various vulnerable routines. A user-supplied DWORD
size value is assumed by the vulnerable agent to contain the correct
length of the subsequent data and is passed directly to memory
allocation routines. At least 26 out of the available 68 opcodes are
vulnerable to various overflows that allow for remote code execution
due to insecure data copy operations, including: 0x01, 0x06 - 0x09,
0x0d, 0x10, 0x16 - 0x18, 0x1E, 0x1F, 0x21, 0x22, 0x26, 0x27, 0x29,
0x32, 0x36, 0x38, 0x3A - 0x3C, 0x3E and 0x40.

-- Vendor Response:
http://supportconnectw.ca.com/public/bstorhsm/infodocs/bstorhsm-secnot.asp

-- Disclosure Timeline:
2006.11.01 - Vulnerability reported to vendor
2007.10.02 - Digital Vaccine released to TippingPoint customers
2007.10.02 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by Aaron Portnoy, TippingPoint DVLabs.

CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any 
recipient is prohibited.  If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at postmaster@...m.com. 

Powered by blists - more mailing lists