Title: [CAID 35330, 35331]: CA Anti-Virus, CA Threat Manager, and CA Anti-Spyware Console Login and File Mapping Vulnerabilities CA Vuln ID (CAID): 35330, 35331 CA Advisory Date: 2007-05-09 Reported By: ZDI, iDefense Impact: Attackers can cause a denial of service or potentially execute arbitrary code. Summary: CA Anti-Virus for the Enterprise, CA Threat Manager, and CA Anti-Spyware contain multiple vulnerabilities that can allow an attacker to cause a denial of service or possibly execute arbitrary code. CA has issued patches to address the vulnerabilities. The first vulnerability, CVE-2007-2522, is due to insufficient bounds checking on Console Server login credentials. A remote attacker can use carefully constructed authentication credentials to cause a stack based buffer overflow, which can potentially result in arbitrary code execution. The second vulnerability, CVE-2007-2523, is due to insufficient bounds checking in InoCore.dll. A local attacker can modify the contents of a file mapping to cause a stack based buffer overflow, which can potentially result in arbitrary code execution. This issue only affects CA Anti-Virus for the Enterprise and CA Threat Manager. Mitigating Factors: For CVE-2007-2522, the vulnerability applies only to an installation on the x86 platform with the Console Server installed. Severity: CA has given these vulnerabilities a combined High risk rating. Affected Products: CA Anti-Virus for the Enterprise (formerly eTrust Antivirus) r8 CA Threat Manager (formerly eTrust Integrated Threat Management) r8 CA Anti-Spyware for the Enterprise (formerly eTrust PestPatrol) r8 CA Protection Suites r3 Affected Platforms: Windows Status and Recommendation: CA has issued an update to address the vulnerabilities. The patched files are available as part of the product's automatic content update. The following components must be enabled in order to receive these updates: eTrust ITM Console Server must be enabled to receive InoWeb.exe updates, and eTrust ITM Common must be enabled to receive InoCore.dll updates. How to determine if the installation is affected: 1. Using Windows Explorer, locate the files "InoWeb.exe" and "InoCore.dll". By default, the files are located in the "C:\Program Files\CA\eTrustITM" directory. 2. Right click on each of the files and select Properties. 3. Select the Version tab (or the Details tab if you are using Windows Vista). 4. If either file version is earlier than indicated below, the installation is vulnerable. File Name File Version InoWeb.exe 8.0.448.0 InoTask.dll 8.0.448.0 Workaround: In situations where updating the product is not immediately feasible, the following workaround can be used as a temporary measure to reduce exposure. For CVE-2007-2522, filter access to TCP port 12168. References (URLs may wrap): CA SupportConnect: http://supportconnect.ca.com/ CA SupportConnect Security Notice for this vulnerability: Security Notice for CA Anti-Virus for the Enterprise, CA Threat Manager, and CA Anti-Spyware http://supportconnectw.ca.com/public/antivirus/infodocs/caav-secnotice050807.asp CA Security Advisor posting: CA Anti-Virus, CA Threat Manager, and CA Anti-Spyware Console Login and File Mapping Vulnerabilities http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=139626 CAID: 35330, 35331 CAID Advisory links: http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35330 http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35331 Reported By: iDefense iDefense Advisory: 05.09.07 : Computer Associates eTrust InoTask.exe Antivirus Buffer Overflow Vulnerability http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=530 Reported By: ZDI ZDI Advisory: ZDI-07-028 http://www.zerodayinitiative.com/advisories/ZDI-07-028.html CVE References: CVE-2007-2522, CVE-2007-2523 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2522 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-2523 OSVDB References: OSVDB-34585, OSVDB-34586 http://osvdb.org/34585 http://osvdb.org/34586 Changelog for this advisory: v1.0 - Initial Release Customers who require additional information should contact CA Technical Support at http://supportconnect.ca.com. For technical questions or comments related to this advisory, please send email to vuln AT ca DOT com. If you discover a vulnerability in CA products, please report your findings to vuln AT ca DOT com, or utilize our "Submit a Vulnerability" form. URL: http://www.ca.com/us/securityadvisor/vulninfo/submit.aspx Regards, Ken Williams ; 0xE2941985 Director, CA Vulnerability Research CA, 1 CA Plaza, Islandia, NY 11749 Contact http://www.ca.com/us/contact/ Legal Notice http://www.ca.com/us/legal/ Privacy Policy http://www.ca.com/us/privacy/ Copyright (c) 2007 CA. All rights reserved.