Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:25295
HistoryDec 12, 2010 - 12:00 a.m.

CA20101209-01: Security Notice for CA XOsoft

2010-12-1200:00:00
vulners.com
8

-----BEGIN PGP SIGNED MESSAGE-----

CA20101209-01: Security Notice for CA XOsoft

Issued: December 9, 2010

CA Technologies support is alerting customers to a security risk with
CA XOsoft. A vulnerability exists that can allow a remote attacker to
execute arbitrary code. CA has issued a patch to address the
vulnerability for each affected release.

The vulnerability, CVE-2010-3984, is due to insufficient bounds
checking with a SOAP request. A remote attacker can make a SOAP
request to cause a buffer overflow and potentially compromise the
system.

Risk Rating

High

Platform

Windows

Affected Products

CA XOsoft Replication r12.0 sp1
CA XOsoft High Availability r12.0 sp1
CA XOsoft Content Distribution r12.0 sp1
CA XOsoft Replication r12.5 sp2 rollup
CA XOsoft High Availability r12.5 sp2 rollup
CA XOsoft Content Distribution r12.5 sp2 rollup
CA ARCserve Replication and High Availability r15.0 sp1

Non-Affected Products

CA ARCserve Replication and High Availability r15.2

How to determine if the installation is affected

  1. Using Windows Explorer, locate the file "mng_core_com.dll". By
    default in r12.0 and r12.5, the file is located in the
    "C:\Program Files\CA\XOsoft\Manager" directory. For r15.0 sp1, the
    file is located in the "C:\Program Files\CA\ARCserve RHA\Manager"
    directory.
  2. Right click on the file and select Properties.
  3. Select the General tab.
  4. If the file timestamp is earlier than indicated in the below
    table, the installation is vulnerable.

Product
File Name
Timestamp
File Size

XOsoft 12.0 sp1
mng_core_com.dll
10/09/2010
2,007,040 bytes

XOsoft 12.5 sp2 rollup
mng_core_com.dll
10/13/2010
2,396,160 bytes

ARCserve RHA 15.0 sp1
mng_core_com.dll
10/13/2010
2,990,080 bytes

Solution

CA issued the following patch to address the vulnerability.

CA ARCserve Replication and High Availability r15.0 sp1:
RO24455

CA XOsoft Replication r12.5 sp2 rollup,
CA XOsoft High Availability r12.5 sp2 rollup,
CA XOsoft Content Distribution r12.5 sp2 rollup:
RO24313

CA XOsoft Replication r12.0 sp1,
CA XOsoft High Availability r12.0 sp1,
CA XOsoft Content Distribution r12.0 sp1:
RO24314

References

CVE-2010-3984 - XOsoft buffer overflow

CA20101209-01: Security Notice for CA XOsoft
(line wraps)
https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=%7
bFEB41CE8-5023-46DF-B257-5299F492BF23%7d

Acknowledgement

CVE-2010-3984 - AbdulAziz Hariri through the TippingPoint ZDI program

Change History

Version 1.0: Initial Release

If additional information is required, please contact CA Technologies
Support at http://support.ca.com/.

If you discover a vulnerability in a CA Technologies product, please
report your findings to the CA Technologies Product Vulnerability
Response Team.
http://www.ca.com/us/securityadvisor/vulninfo/submit.aspx

Kevin Kotas
CA Technologies Product Vulnerability Response Team

-----BEGIN PGP SIGNATURE-----
Version: PGP 8.1

iQEVAwUBTQEo4pI1FvIeMomJAQFI3gf+PpMhF3fHNJq2Fk/7eYyxFdiG3OC6fHBR
BU2b/bkZyI4xG31tQrPTqXt7+ne7a9sTLeH34QPfqur7nV3bVzqgCk891KWEgp98
J42wQYC35w5JVwibVxh82qggd5Cjpd4xNmpE7f+8Rg+dv5K+8xsBU+lTKWd5DusF
H5z87Ux7BS1kDKg4W51XIJk1i81iSKWcTaDxx/ztRKCpyKHgLgpy6pLavOi5LzMH
5yqvSwtM2gYQ+8ciBGCnYDWY+TOSHGAGMpE0ZBpyY7K9CodlJEgV7oiD7VVb3x92
wgnBQHrUm5tACtsMMtMYjnd0H0x00u1BOy+smP6B+QsnnLXy/i7eUg==
=YEMX
-----END PGP SIGNATURE-----

Related for SECURITYVULNS:DOC:25295