lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 26 Nov 2007 16:10:30 -0600
From: zdi-disclosures@...m.com
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Cc: zdi-disclosures@...m.com
Subject: ZDI-07-069: CA BrightStor ARCserve Backup Message Engine Insecure Method
 Exposure Vulnerability

ZDI-07-069: CA BrightStor ARCserve Backup Message Engine Insecure Method 
Exposure Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-07-069.html
November 26, 2007

-- CVE ID:
CVE-2007-5328

-- Affected Vendor:
Computer Associates

-- Affected Products:
BrightStor ARCserve Backup r11.5
BrightStor ARCserve Backup r11.1
BrightStor ARCserve Backup r11.0
BrightStor Enterprise Backup r10.5
BrightStor ARCserve Backup v9.01

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability by Digital Vaccine protection filter ID 5144. 
For further product information on the TippingPoint IPS:

    http://www.tippingpoint.com 

-- Vulnerability Details:
This vulnerability allows attackers to arbitrarily access and modify the
file system and registry of vulnerable installations of Computer
Associates BrightStor ARCserve Backup. Authentication is not required
to exploit this vulnerability.

The specific flaws exists in the Message Engine RPC service which
listens by default on TCP port 6504 with the following UUID:

    506b1890-14c8-11d1-bbc3-00805fa6962e

The service exposes a number of insecure method calls including: 0x17F,
0x180, 0x181, 0x182, 0x183, 0x184, 0x185, 0x186, 0x187, 0x188, 0x189,
0x18A, 0x18B, and 0x18C. Attackers can leverage these methods to
manipulate both the file system and registry which can result in a
complete system compromise.

-- Vendor Response:
Computer Associates has issued an update to correct this vulnerability.
More details can be found at:

http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp

-- Disclosure Timeline:
2007.01.12 - Vulnerability reported to vendor
2007.11.26 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by Tenable Network Security.

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any 
recipient is prohibited.  If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at postmaster@...m.com. 

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ