exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

iDEFENSE Security Advisory 2005-08-02.t

iDEFENSE Security Advisory 2005-08-02.t
Posted Aug 5, 2005
Authored by iDefense Labs | Site idefense.com

iDEFENSE Security Advisory 08.02.05 - Remote exploitation of a buffer overflow in the Backup Agent for Microsoft SQL Server within Computer Associates' BrightStor ARCserve Backup Agent for SQL allows an attacker to execute arbitrary code with SYSTEM privileges.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2005-1272
SHA-256 | 64855f8105983a64b559d89c272c83045cbb3711cf0e0b1e55b30d4a2af87ba2

iDEFENSE Security Advisory 2005-08-02.t

Change Mirror Download
CA BrightStor ARCserve Backup Agent for MS SQL Server Buffer Overflow

iDEFENSE Security Advisory 08.02.05
www.idefense.com/application/poi/display?id=287&type=vulnerabilities
August 2, 2005

I. BACKGROUND

BrightStor ARCserve Backup for Windows delivers backup and restore
protection for all Windows server systems as well as Windows, Linux,
Mac OS X and UNIX client environments.

http://www3.ca.com/Solutions/ProductFamily.asp?ID=115

II. DESCRIPTION

Remote exploitation of a buffer overflow in the Backup Agent for
Microsoft SQL Server within Computer Associates' BrightStor ARCserve
Backup Agent for SQL allows an attacker to execute arbitrary code with
SYSTEM privileges.

BrightStor ARCserve Backup Agent for Microsoft SQL Server is a component
of the BrightStor ARCserve Backup system for handling backups of
Microsoft SQL server data. When a string with a length over 3168 bytes,
is sent to the listening port, 6070 by default, a stack based buffer
overflow occurs.

III. ANALYSIS

Successful exploitation allows remote attackers to execute arbitrary
code with SYSTEM level privileges. This allows for complete system
compromise including the installation or removal of software and access
to any file on the system.

IV. DETECTION

iDEFENSE has confirmed the existence of this vulnerability in Computer
Associates BrightStor ARCserve Backup Agent for Microsoft SQL Server
version 11.0. It is suspected that all versions are vulnerable.

V. WORKAROUND

Restrict remote access at the network boundary, unless remote parties
require service. Access to the affected host should be filtered at the
network boundary if global accessibility is not required. Restricting
access to only trusted hosts and networks may reduce the likelihood of
exploitation.

VI. VENDOR RESPONSE

A vendor advisory for this vulnerability can be found at:

http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33239

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CAN-2005-1272 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

04/25/2005 Initial vendor notification
04/25/2005 Initial vendor response
08/02/2005 Coordinated public disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp

Free tools, research and upcoming events
http://labs.idefense.com

X. LEGAL NOTICES

Copyright (c) 2005 iDEFENSE, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDEFENSE. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close