-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Title: [CAID 35724, 35725, 35726]: CA BrightStor ARCserve Backup Multiple Vulnerabilities CA Vuln ID (CAID): 35724, 35725, 35726 CA Advisory Date: 2007-10-10 Reported By: Anonymous researcher working with the iDefense VCP (CVE-2007-5325) Dyon Balding of Secunia Research (CVE-2007-5326) Cocoruder of Fortinet Security Research Team (CVE-2007-5327) Tenable Network Security (CVE-2007-5328) Pedram Amini of DV Labs (dvlabs.tippingpoint.com) (CVE-2007-5329) Dyon Balding of Secunia Research (CVE-2007-5330) eEye Digital Security (CVE-2007-5331) shirkdog (CVE-2007-5332) Impact: A remote attacker can cause a denial of service, execute arbitrary code, or take privileged action. Summary: Multiple vulnerabilities exist in BrightStor ARCserve Backup that can allow a remote attacker to cause a denial of service, execute arbitrary code, or take privileged action. The first set of vulnerabilities, CVE-2007-5325, CVE-2007-5326, and CVE-2007-5327, occur due to insufficient bounds checking by multiple components. The second vulnerability, CVE-2007-5328, occurs due to privileged functions being available for use without proper authorization. The third set of vulnerabilities, CVE-2007-5329, CVE-2007-5330, CVE-2007-5331, and CVE-2007-5332, are due to a memory corruption occurring with the processing of RPC procedure arguments by multiple services. The vulnerabilities allow an attacker to cause a denial of service, or potentially to execute arbitrary code. Mitigating Factors: None Severity: CA has given these vulnerabilities a maximum risk rating of High. Affected Products: BrightStor ARCserve Backup r11.5 BrightStor ARCserve Backup r11.1 BrightStor ARCserve Backup r11 for Windows BrightStor Enterprise Backup r10.5 BrightStor ARCserve Backup v9.01 CA Server Protection Suite r2 CA Business Protection Suite r2 CA Business Protection Suite for Microsoft Small Business Server Standard Edition r2 CA Business Protection Suite for Microsoft Small Business Server Premium Edition r2 Affected Platforms: Windows Status and Recommendation: CA has issued the following patches to address the vulnerabilities. BrightStor ARCserve Backup r11.5 - QO91094 BrightStor ARCserve Backup r11.1 - QO91097 BrightStor ARCserve Backup r11.0 - Upgrade to 11.1 and apply the latest patches. BrightStor Enterprise Backup r10.5 - Upgrade to 11.5 and apply the latest patches. BrightStor ARCserve Backup v9.01 - QO91098 CA Protection Suites r2 - QO91094 How to determine if you are affected: 1. Using Windows Explorer, locate the file “mediasvr.exe”. By default, the file is located in the “C:\Program Files\CA\BrightStor ARCserve Backup” directory. 2. Right click on the file and select Properties. 3. Select the General tab. 4. If the file timestamp is earlier than indicated in the table below, the installation is vulnerable. Version File Name Timestamp File Size 11.5 mediasvr.exe 06/28/2007 15:16:20 110592 bytes 11.1 mediasvr.exe 07/02/2007 10:39:50 106496 bytes 9.01 mediasvr.exe 07/02/2007 13:57:50 98304 bytes * For Protection Suites r2, follow instructions for BrightStor ARCserve Backup r11.5. Workaround: None References (URLs may wrap): CA SupportConnect: http://supportconnect.ca.com/ BrightStor ARCserve Backup Security Notice http://supportconnectw.ca.com/public/storage/infodocs/basb-secnotice.asp Solution Document Reference APARs: QO91094, QO91097, QO91098, QO91094 CA Security Advisor posting: CA BrightStor ARCserve Backup Multiple Vulnerabilities http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=XXXXXX CA Vuln ID (CAID): 35724, 35725, 35726 http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35724 http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35725 http://www.ca.com/us/securityadvisor/vulninfo/vuln.aspx?id=35726 Reported By: Anonymous researcher working with the iDefense VCP (CVE-2007-5325) http://labs.idefense.com/intelligence/vulnerabilities/ Dyon Balding of Secunia Research (CVE-2007-5326) CA BrightStor ARCserve Backup RPC String Buffer Overflow http://secunia.com/secunia_research/2007-49/advisory/ Cocoruder of Fortinet Security Research Team (CVE-2007-5327) Advisory: Vulnerability Affecting CA BrightStor ARCServe BackUp http://www.fortiguardcenter.com/advisory/FGA-2007-11.html Tenable Network Security (CVE-2007-5328) http://www.tenablesecurity.com/solutions/ Pedram Amini of DV Labs (dvlabs.tippingpoint.com) (CVE-2007-5329) http://www.zerodayinitiative.com/advisories.html Dyon Balding of Secunia Research (CVE-2007-5330) CA BrightStor ARCserve Backup RPC Argument Parsing Vulnerabilities http://secunia.com/secunia_research/2007-62/advisory/ eEye Digital Security (CVE-2007-5331) http://research.eeye.com/html/advisories/published/ http://research.eeye.com/html/advisories/upcoming/20070618.html shirkdog (CVE-2007-5332) Shirkdog Security Advisory SHK-005 - Computer Associates (CA) Brightstor Backup caloggderd.exe DoS (camt70.dll) http://www.shirkdog.us/shk-005.html Shirkdog Security Advisory SHK-006 - Computer Associates (CA) Brightstor Backup Mediasvr.exe DoS (catirpc.dll/rwxdr.dll) http://www.shirkdog.us/shk-006.html CVE References: CVE-2007-5325 - Message Engine and AScore.dll buffer overflows http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5325 CVE-2007-5326 - RPC and rpcx.dll buffer overflows http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5326 CVE-2007-5327 - Message Engine buffer overflows http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5327 CVE-2007-5328 - Privileged function exposure http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5328 CVE-2007-5329 - dbasvr memory corruption http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5329 CVE-2007-5330 - RPC service memory corruption http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5330 CVE-2007-5331 - lqserver and media server memory corruption http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5331 CVE-2007-5332 - mediasvr and caloggerd memory corruption http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5332 OSVDB References: Pending http://osvdb.org/ Changelog for this advisory: v1.0 - Initial Release Customers who require additional information should contact CA Technical Support at http://supportconnect.ca.com. For technical questions or comments related to this advisory, please send email to vuln AT ca DOT com. If you discover a vulnerability in CA products, please report your findings to vuln AT ca DOT com, or utilize our "Submit a Vulnerability" form. URL: http://www.ca.com/us/securityadvisor/vulninfo/submit.aspx Regards, Ken Williams ; 0xE2941985 Director, CA Vulnerability Research CA, 1 CA Plaza, Islandia, NY 11749 Contact http://www.ca.com/us/contact/ Legal Notice http://www.ca.com/us/legal/ Privacy Policy http://www.ca.com/us/privacy/ Copyright (c) 2007 CA. All rights reserved. -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 9.5.3 (Build 5003) wj8DBQFHDmq8eSWR3+KUGYURArAmAJ9Sxyo9df7uE96D593FicK6CdWrLACfZ/8C jTIaOyDycijNwC5y1BMbtlY= =CpRS -----END PGP SIGNATURE-----