exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 06-030

Zero Day Initiative Advisory 06-030
Posted Oct 9, 2006
Authored by Tipping Point, livesploit.com | Site zerodayinitiative.com

A vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Computer Associates BrightStor ARCserve Backup, Enterprise Backup, Server Protection Suite and Business Protection Suite. Authentication is not required to exploit this vulnerability and both client and servers are affected. The problem specifically exists within the discovery service which communicates initially over UDP port 41524 and then over TCP port 41523. Due to invalid bounds checking during TCP communications, a stack based buffer overflow may occur in ASBRDCST.DLL during a call to vsprintf().

tags | advisory, remote, overflow, arbitrary, udp, tcp
advisories | CVE-2006-5143
SHA-256 | 882949ca006344276b63d62ca56980edfd1829bca457eebaa4fdbe01a6a66ddd

Zero Day Initiative Advisory 06-030

Change Mirror Download
ZDI-06-030: CA Multiple Product Discovery Service Remote Buffer Overflow
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-06-030.html
October 5, 2006

-- CVE ID:
CVE-2006-5143

-- Affected Vendor:
Computer Associates

-- Affected Products:
BrightStor ARCserve Backup R11.5 Client
BrightStor ARCserve Backup R11.5 Server
BrightStor Enterprise Backup 10.5
BrightStor ARCserve Backup v9.01
CA Server Protection Suite r2
CA Business Protection Suite r2

-- TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since April 3, 2006 by Digital Vaccine protection
filter ID 4289. For further product information on the TippingPoint IPS:

http://www.tippingpoint.com

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Computer Associates BrightStor ARCserve
Backup, Enterprise Backup, Server Protection Suite and Business
Protection Suite. Authentication is not required to exploit this
vulnerability and both client and servers are affected.

The problem specifically exists within the discovery service which
communicates initially over UDP port 41524 and then over TCP port
41523. Due to invalid bounds checking during TCP communications, a
stack based buffer overflow may occur in ASBRDCST.DLL during a call to
vsprintf().

-- Vendor Response:
Computer Associates has issued an update to correct this vulnerability.
More details can be found at:


http://supportconnectw.ca.com/public/storage/infodocs/basbr-secnotice.asp

-- Disclosure Timeline:
2006.04.07 - Vulnerability reported to vendor
2006.04.03 - Digital Vaccine released to TippingPoint customers
2006.10.05 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by livesploit.com.

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close