Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:14567
HistoryOct 06, 2006 - 12:00 a.m.

[Full-disclosure] ZDI-06-031: CA Multiple Product Message Engine RPC Server Code Execution Vulnerability

2006-10-0600:00:00
vulners.com
12

ZDI-06-031: CA Multiple Product Message Engine RPC Server Code
Execution Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-06-031.html
October 5, 2006

– CVE ID:
CVE-2006-5143

– Affected Vendor:
Computer Associates

– Affected Products:
BrightStor ARCserve Backup R11.5 Server
BrightStor Enterprise Backup 10.5
BrightStor ARCserve Backup v9.01
CA Server Protection Suite r2
CA Business Protection Suite r2

– TippingPoint(TM) IPS Customer Protection:
TippingPoint IPS customers have been protected against this
vulnerability since April 11, 2006 by Digital Vaccine protection
filter ID 4295, 4348. For further product information on the TippingPoint
IPS:

http://www.tippingpoint.com 

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Computer Associates BrightStor ARCserve
Backup, Enterprise Backup, Server Protection Suite and Business
Protection Suite. Authentication is not required to exploit this
vulnerability.

The problem specifically exists within ASCORE.dll, a DLL used by the
Message Engine RPC server. This service exposes a heap overflow
vulnerability through RPC opcode 43 (0x2b) and a stack overflow
vulnerability through RPC opcode 45 (0x2d) on TCP port 6503 endpoint
with ID dc246bf0-7a7a-11ce-9f88-00805fe43838. The flaws are exposed
when passing long strings as the second parameter to either opcode.

– Vendor Response:
Computer Associates has issued an update to correct this vulnerability.
More details can be found at:

http://supportconnectw.ca.com/public/storage/infodocs/basbr-secnotice.asp

– Disclosure Timeline:
2006.04.07 - Vulnerability reported to vendor
2006.04.11 - Digital Vaccine released to TippingPoint customers
2006.10.05 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by livesploit.com.

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, a division of 3Com, The Zero Day Initiative
(ZDI) represents a best-of-breed model for rewarding security
researchers for responsibly disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is used.
3Com does not re-sell the vulnerability details or any exploit code.
Instead, upon notifying the affected product vendor, 3Com provides its
customers with zero day protection through its intrusion prevention
technology. Explicit details regarding the specifics of the
vulnerability are not exposed to any parties until an official vendor
patch is publicly available. Furthermore, with the altruistic aim of
helping to secure a broader user base, 3Com provides this vulnerability
information confidentially to security vendors (including competitors)
who have a vulnerability protection or mitigation product.


Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/

Related for SECURITYVULNS:DOC:14567