what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

CA-caloggerdxdr.txt

CA-caloggerdxdr.txt
Posted May 20, 2008
Authored by Ken Williams | Site www3.ca.com

CA ARCserve Backup contains multiple vulnerabilities that can allow a remote attacker to cause a denial of service or execute arbitrary code. CA has issued patches to address the vulnerabilities. The first vulnerability, CVE-2008-2241, is due to insufficient path verification by the logging service, caloggerd. An attacker can append data to arbitrary files, which can lead to system compromise. The second vulnerability, CVE-2008-2242, is due to insufficient bounds checking by multiple xdr functions. An attacker can cause an overflow and execute arbitrary code.

tags | advisory, remote, denial of service, overflow, arbitrary, vulnerability
advisories | CVE-2008-2241, CVE-2008-2242
SHA-256 | 4e72f135e85d378c8daae3e615f25746727f11c302917fbfcb8e7d99f84d149b

CA-caloggerdxdr.txt

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Title: CA ARCserve Backup caloggerd and xdr Functions
Vulnerabilities


CA Advisory Date: 2008-05-19


Reported By: An anonymous researcher working with the iDefense VCP
Damian Put working with ZDI/TippingPoint


Impact: A remote attacker can cause a denial of service or execute
arbitrary code.


Summary: CA ARCserve Backup contains multiple vulnerabilities that
can allow a remote attacker to cause a denial of service or
execute arbitrary code. CA has issued patches to address the
vulnerabilities. The first vulnerability, CVE-2008-2241, is due to
insufficient path verification by the logging service, caloggerd.
An attacker can append data to arbitrary files, which can lead to
system compromise. The second vulnerability, CVE-2008-2242, is due
to insufficient bounds checking by multiple xdr functions. An
attacker can cause an overflow and execute arbitrary code.


Mitigating Factors: These issues affect only the server
installation.


Severity: CA has given these vulnerabilities a maximum risk rating
of High.


Affected Products:
CA ARCserve Backup r11.5 (formerly BrightStor ARCserve Backup
r11.5)
CA ARCserve Backup r11.1 (formerly BrightStor ARCserve Backup
r11.1)
CA ARCserve Backup r11.0 (formerly BrightStor ARCserve Backup
r11.0)
CA Server Protection Suite r2
CA Business Protection Suite r2
CA Business Protection Suite for Microsoft Small Business Server
Standard Edition r2
CA Business Protection Suite for Microsoft Small Business Server
Premium Edition r2

Not Vulnerable:
CA ARCserve Backup r12
CA ARCserve Backup r11.5 SP4


Affected Platforms:
Windows
Linux x86
Linux IA-64
Linux x86_64
Tru64
HP-UX
Solaris
Linux/s390


Status and Recommendation:

CA has issued the following patches and upgrades to address the
vulnerabilities.

CA ARCserve Backup r11.5 Windows:
QO92996

CA ARCserve Backup r11.1 Windows:
QO92849

CA ARCserve Backup r11.0 Windows:
Upgrade to 11.1 and apply the latest patches.

CA Protection Suites r2:
QO92996

The issues can also be addressed by applying CA ARCserve Backup
11.5 SP4 for Windows:
QO99129

For CA ARCserve Backup r11.5 and r11.1 on UNIX and Linux based
platforms, upgrade to 11.5 SP3.

Note: The upgrade for 11.1 requires new license keys, which are
available for free until December 31, 2008. Visit the following
link for more information.
https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=172649

CA ARCserve Backup r11.5 Linux/x86/IA-64/x86_64:
QO89980

CA ARCserve Backup r11.5 Tru64:
QO89985

CA ARCserve Backup r11.5 HP-UX:
QO89984

CA ARCserve Backup r11.5 Solaris:
QO89982

CA ARCserve Backup r11.5 AIX:
QO89981

CA ARCserve Backup r11.5 Linux/s390:
QO89983

CA ARCserve Backup r11.1 Linux/x86/IA-64/x86_64:
QO89980

CA ARCserve Backup r11.1 Tru64:
QO89985

CA ARCserve Backup r11.1 HP-UX:
QO89984

CA ARCserve Backup r11.1 Solaris:
QO89982

CA ARCserve Backup r11.1 AIX:
QO89981

CA ARCserve Backup r11.1 Linux/s390:
QO89983


How to determine if you are affected:

For Windows:

1. Using Windows Explorer, locate the file "caloggerd.exe". By
default, the file is located in the
"C:\Program Files\CA\BrightStor ARCserve Backup" directory.

2. Right click on the file and select Properties.

3. Select the General tab.

4. If the file timestamp is earlier than indicated in the below
table, the installation is vulnerable.

Product Version File Name Timestamp File Size
11.5 caloggerd.exe 05/18/2007 10:55:48 299008 bytes
11.1 caloggerd.exe 05/18/2007 11:30:52 286720 bytes

* For Protection Suites r2 , use the file timestamp for CA
ARCserve Backup r11.5.


For Linux/x86/IA-64/x86_64, Tru64, HP-UX, Solaris, Linux/s390:

Examine the file RELVERSION to determine the version. This can be
done with the following command from a shell:

cat $BAB_HOME/data/RELVERSION

If the build number is below 2427, the installation is vulnerable.


Workaround: None


References (URLs may wrap):
CA Support:
http://support.ca.com/
Security Notice for CA ARCserve Backup caloggerd and xdr functions
https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=176798
Solution Document Reference APARs:
QO92996, QO92849, QO99129, QO89980, QO89985, QO89984, QO89982,
QO89981, QO89983
CA Security Response Blog posting:
CA ARCserve Backup caloggerd and xdr Functions Vulnerabilities
http://community.ca.com/blogs/casecurityresponseblog/archive/2008/05/19.asp
x
Reported By:
An anonymous researcher working with the iDefense VCP
Damian Put working with ZDI/TippingPoint
CVE References:
CVE-2008-2241 - caloggerd file appending
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2241
CVE-2008-2242 - xdr function buffer overflow vulnerability
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2242
OSVDB References: Pending
http://osvdb.org/


Changelog for this advisory:
v1.0 - Initial Release


Customers who require additional information should contact CA
Technical Support at http://support.ca.com.

For technical questions or comments related to this advisory,
please send email to vuln AT ca DOT com.

If you discover a vulnerability in CA products, please report your
findings to vuln AT ca DOT com, or utilize our "Submit a
Vulnerability" form.
URL: http://www.ca.com/us/securityadvisor/vulninfo/submit.aspx


Regards,
Ken Williams ; 0xE2941985
Director, CA Vulnerability Research


CA, 1 CA Plaza, Islandia, NY 11749

Contact http://www.ca.com/us/contact/
Legal Notice http://www.ca.com/us/legal/
Privacy Policy http://www.ca.com/us/privacy/
Copyright (c) 2008 CA. All rights reserved.

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 9.5.3 (Build 5003)

wj8DBQFIMfN/eSWR3+KUGYURAiMKAJ0RSoEtoIQRr8WnzsNJLYkY55bZRgCgnZdX
L3VAspwisneHSTdU6oB3Kz4=
=G4yf
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close