lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 11 Jan 2007 11:09:41 -0800
From: zdi-disclosures@...m.com
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Subject: ZDI-07-002: CA BrightStor ARCserve Backup Tape
 Engine Code Execution Vulnerability

ZDI-07-002: CA BrightStor ARCserve Backup Tape Engine Code Execution
            Vulnerability 
http://www.zerodayinitiative.com/advisories/ZDI-07-002.html
January 11, 2007

-- CVE ID:
CVE-2007-0168

-- Affected Vendor:
Computer Associates

-- Affected Products:
BrightStor ARCserve Backup r11.5
BrightStor ARCserve Backup r11.1
BrightStor ARCserve Backup r11
BrightStor Enterprise Backup r10.5
BrightStor ARCserve Backup v9.01

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since November 22, 2006 by Digital Vaccine protection
filter IDs 4849 & 4882. For further product information on the 
TippingPoint IPS:

    http://www.tippingpoint.com 

-- Vulnerability Details:
This vulnerability allows attackers to execute arbitrary code on
vulnerable installations of Computer Associates BrightStor ARCserve
Backup. User interaction is not required to exploit this
vulnerability.

The specific flaw exists in the handling of RPC requests to the Tape
Engine service which listens by default on TCP port 6502 with the
following UUID:

    62b93df0-8b02-11ce-876c-00805f842837

The handler function for RPC opnum 0xBF directly calls user-supplied
data in the RPC request, resulting in trivial arbitrary code execution.

-- Vendor Response:
Computer Associates has issued an update to correct this vulnerability.
More details can be found at:

 
http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp

-- Disclosure Timeline:
2006.11.01 - Vulnerability reported to vendor
2006.11.22 - Digital Vaccine released to TippingPoint customers
2007.01.11 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by LSsecurity - LSsec.com.

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ