what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

CAID-brightstor.txt

CAID-brightstor.txt
Posted Dec 8, 2007
Authored by eEye Digital Security, Pedram Amini, cocoruder, Tenable Network Security, Dyon Balding, shirkdog | Site www3.ca.com

CA Security Advisory - Multiple vulnerabilities exist in BrightStor ARCserve Backup that can allow a remote attacker to cause a denial of service, execute arbitrary code, or take privileged action.

tags | advisory, remote, denial of service, arbitrary, vulnerability
advisories | CVE-2007-5326, CVE-2007-5329, CVE-2007-5327, CVE-2007-5325, CVE-2007-5328, CVE-2007-5330, CVE-2007-5331, CVE-2007-5332
SHA-256 | eeb6c53417ccc26b912aa3b7ee71b7c4d770d635ec4f613ec8a5036d63014596

CAID-brightstor.txt

Change Mirror Download

Title: [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup
Multiple Vulnerabilities

CA Vuln ID (CAID): 35724, 35725, 35726

CA Advisory Date: 2007-10-10
CA Advisory Updated: 2007-12-05

Reported By:
Anonymous researcher working with the iDefense VCP (CVE-2007-5325)
Dyon Balding of Secunia Research (CVE-2007-5326)
Cocoruder of Fortinet Security Research Team (CVE-2007-5327)
Tenable Network Security (CVE-2007-5328)
Pedram Amini of DV Labs (dvlabs.tippingpoint.com) (CVE-2007-5329)
Dyon Balding of Secunia Research (CVE-2007-5330)
eEye Digital Security (CVE-2007-5331)
shirkdog (CVE-2007-5332)

Impact: A remote attacker can cause a denial of service, execute
arbitrary code, or take privileged action.

Summary: Multiple vulnerabilities exist in BrightStor ARCserve
Backup that can allow a remote attacker to cause a denial of
service, execute arbitrary code, or take privileged action. The
first set of vulnerabilities, CVE-2007-5325, CVE-2007-5326, and
CVE-2007-5327, occur due to insufficient bounds checking by
multiple components. The second vulnerability, CVE-2007-5328,
occurs due to privileged functions being available for use without
proper authorization. The third set of vulnerabilities,
CVE-2007-5329, CVE-2007-5330, CVE-2007-5331, and CVE-2007-5332,
are due to a memory corruption occurring with the processing of
RPC procedure arguments by multiple services. The vulnerabilities
allow an attacker to cause a denial of service, or potentially to
execute arbitrary code.

Note: Updated patches are available. The original patches did not
fully address some issues. Special thanks to Dyon Balding of
Secunia and to Fortinet for reporting issues with the original
patches.

Mitigating Factors:
None

Severity: CA has given these vulnerabilities a maximum risk rating
of High.

Affected Products:
BrightStor ARCserve Backup r11.5
BrightStor ARCserve Backup r11.1
BrightStor ARCserve Backup r11 for Windows
BrightStor Enterprise Backup r10.5
BrightStor ARCserve Backup v9.01
CA Server Protection Suite r2
CA Business Protection Suite r2
CA Business Protection Suite for Microsoft Small Business Server
Standard Edition r2
CA Business Protection Suite for Microsoft Small Business Server
Premium Edition r2

Affected Platforms:
Windows

Status and Recommendation:
CA has issued the following patches to address the
vulnerabilities.
BrightStor ARCserve Backup r11.5 - QO92996
BrightStor ARCserve Backup r11.1, - QO92849
BrightStor ARCserve Backup r11.0 - Upgrade to 11.1 and apply the
latest patches.
BrightStor Enterprise Backup r10.5 - Upgrade to 11.5 and apply the
latest patches.
BrightStor ARCserve Backup v9.01 - QO92848
CA Protection Suites r2: QO92996

How to determine if you are affected:
1. Using Windows Explorer, locate the file “asdbapi.dll”. By
default, the file is located in the
“C:\Program Files\CA\BrightStor ARCserve Backup” directory.
2. Right click on the file and select Properties.
3. Select the General tab.
4. If the file timestamp is earlier than indicated in the table
below, the installation is vulnerable.

Version File Name Timestamp File Size
11.5 asdbapi.dll 10/24/2007 08:43:08 1249354 bytes
11.1 asdbapi.dll 10/19/2007 17:56:00 856064 bytes
9.01 asdbapi.dll 10/19/2007 18:02:22 700416 bytes

* For Protection Suites r2, follow instructions for BrightStor
ARCserve Backup r11.5.

Workaround: None

References (URLs may wrap):
CA SupportConnect:
http://supportconnect.ca.com/
BrightStor ARCserve Backup Security Notice
http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp
Solution Document Reference APARs:
QO92996, QO92849, QO92848, QO92996
CA Security Response Blog posting:
New patches available to address CA BrightStor ARCserve Backup
multiple vulnerabilities
http://community.ca.com/blogs/casecurityresponseblog/archive/2007/12/05.aspx
CA Vuln ID (CAID): 35724, 35725, 35726
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35724
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35725
http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35726
Reported By:
Anonymous researcher working with the iDefense VCP (CVE-2007-5325)
http://labs.idefense.com/intelligence/vulnerabilities/

Dyon Balding of Secunia Research (CVE-2007-5326)
CA BrightStor ARCserve Backup RPC String Buffer Overflow
http://secunia.com/secunia_research/2007-49/advisory/

Cocoruder of Fortinet Security Research Team (CVE-2007-5327)
Advisory: Vulnerability Affecting CA BrightStor ARCServe BackUp
http://www.fortiguardcenter.com/advisory/FGA-2007-11.html

Tenable Network Security (CVE-2007-5328)
http://www.tenablesecurity.com/solutions/
http://www.zerodayinitiative.com/advisories/ZDI-07-069.html

Pedram Amini of DV Labs (dvlabs.tippingpoint.com) (CVE-2007-5329)
http://www.zerodayinitiative.com/advisories.html

Dyon Balding of Secunia Research (CVE-2007-5330)
CA BrightStor ARCserve Backup RPC Argument Parsing Vulnerabilities
http://secunia.com/secunia_research/2007-62/advisory/

eEye Digital Security (CVE-2007-5331)
http://research.eeye.com/html/advisories/published/AD20071011.html

shirkdog (CVE-2007-5332)
Shirkdog Security Advisory SHK-005 - Computer Associates (CA)
Brightstor Backup caloggderd.exe DoS (camt70.dll)
http://www.shirkdog.us/shk-005.html
Shirkdog Security Advisory SHK-006 - Computer Associates (CA)
Brightstor Backup Mediasvr.exe DoS (catirpc.dll/rwxdr.dll)
http://www.shirkdog.us/shk-006.html

CVE References:
CVE-2007-5325 - Message Engine and AScore.dll buffer overflows
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5325
CVE-2007-5326 - RPC and rpcx.dll buffer overflows
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5326
CVE-2007-5327 - Message Engine buffer overflows
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5327
CVE-2007-5328 - Privileged function exposure
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5328
CVE-2007-5329 - dbasvr memory corruption
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5329
CVE-2007-5330 - RPC service memory corruption
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5330
CVE-2007-5331 - lqserver and media server memory corruption
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5331
CVE-2007-5332 - mediasvr and caloggerd memory corruption
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5332
OSVDB References: Pending
http://osvdb.org/

Changelog for this advisory:
v1.0 - Initial Release
v1.1 - Provided updated patch information, modified file
information in "How to determine if you are affected"
section.

Customers who require additional information should contact CA
Technical Support at http://supportconnect.ca.com.

For technical questions or comments related to this advisory,
please send email to vuln AT ca DOT com.

If you discover a vulnerability in CA products, please report your
findings to vuln AT ca DOT com, or utilize our "Submit a
Vulnerability" form.
URL: http://www.ca.com/us/securityadvisor/vulninfo/submit.aspx


Regards,
Ken Williams ; 0xE2941985
Director, CA Vulnerability Research

CA, 1 CA Plaza, Islandia, NY 11749

Contact http://www.ca.com/us/contact/
Legal Notice http://www.ca.com/us/legal/
Privacy Policy http://www.ca.com/us/privacy/
Copyright (c) 2007 CA. All rights reserved.
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close