ZDI-07-003: CA BrightStor ARCserve Backup Message Engine Buffer Overflow Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-07-003.html January 11, 2007 -- CVE ID: CVE-2007-0169 -- Affected Vendor: Computer Associates -- Affected Products: BrightStor ARCserve Backup r11.5 BrightStor ARCserve Backup r11.1 BrightStor ARCserve Backup r11 BrightStor Enterprise Backup r10.5 BrightStor ARCserve Backup v9.01 -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability since November 22, 2006 by Digital Vaccine protection filter IDs 4871 & 4879. For further product information on the TippingPoint IPS: http://www.tippingpoint.com -- Vulnerability Details: This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Computer Associates BrightStor ARCserve Backup. User interaction is not required to exploit this vulnerability. The specific flaws exists in the Message Engine RPC service which listens by default on TCP ports 6503 and 6504 with the following UUIDs: dc246bf0-7a7a-11ce-9f88-00805fe43838 506b1890-14c8-11d1-bbc3-00805fa6962e The service exposes buffer overflow vulnerabilities in the handlers for RPC opnums 0x2F and 0x75 that allow for arbitrary code execution when handling user-supplied data from the RPC request. -- Vendor Response: Computer Associates has issued an update to correct this vulnerability. More details can be found at: http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp -- Disclosure Timeline: 2006.11.08 - Vulnerability reported to vendor 2006.11.22 - Digital Vaccine released to TippingPoint customers 2007.01.11 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by Tenable Network Security. -- About the Zero Day Initiative (ZDI): Established by TippingPoint, a division of 3Com, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. 3Com does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, 3Com provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, 3Com provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product.