CA BrightStor ARCserve Backup Tape Engine and Portmapper Multiple Vulnerabilities (QO86255) - Nessus

Critical   Plugin ID: 24816

This page contains detailed information about the CA BrightStor ARCserve Backup Tape Engine and Portmapper Multiple Vulnerabilities (QO86255) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 24816
Name: CA BrightStor ARCserve Backup Tape Engine and Portmapper Multiple Vulnerabilities (QO86255)
Filename: arcserve_qo86255.nasl
Vulnerability Published: 2006-11-21
This Plugin Published: 2007-03-16
Last Modification Time: 2018-11-15
Plugin Version: 1.20
Plugin Type: remote
Plugin Family: Windows
Dependencies: arcserve_discovery_service_detect.nasl
Required KB Items [?]: ARCSERVE/Discovery/Version

Vulnerability Information


Severity: Critical
Vulnerability Published: 2006-11-21
Patch Published: N/A
CVE [?]: CVE-2006-6076, CVE-2007-0816, CVE-2007-1447, CVE-2007-1448
CPE [?]: cpe:/a:ca:arcserve_backup

Synopsis

The remote software is affected by multiple vulnerabilities.

Description

According to its version, the installation of BrightStor ARCserve Backup on the remote host is affected by multiple buffer overflows involving the application's Tape Engine and portmapper services. An unauthenticated, remote attacker may be able to leverage these issues to crash or disable the services or to execute arbitrary code on the affected host with SYSTEM privileges.

Solution

Apply the appropriate patch as described in the vendor advisory referenced above.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the CA BrightStor ARCserve Backup Tape Engine and Portmapper Multiple Vulnerabilities (QO86255) vulnerability:

  1. Metasploit: exploit/windows/brightstor/tape_engine
    [CA BrightStor ARCserve Tape Engine Buffer Overflow]
  2. Exploit-DB: exploits/windows/remote/16407.rb
    [EDB-16407: CA BrightStor ARCserve - Tape Engine Buffer Overflow (Metasploit)]
  3. GitHub: https://github.com/shirkdog/exploits
    [CVE-2007-0816]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:C/I:C/A:C/E:F/RL:OF/RC:C
CVSS Base Score:10.0 (High)
Impact Subscore:10.0
Exploitability Subscore:10.0
CVSS Temporal Score:8.3 (High)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:8.3 (High)

Go back to menu.

Plugin Source


This is the arcserve_qo86255.nasl nessus plugin source code. This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.

#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(24816);
  script_version("1.20");
  script_cvs_date("Date: 2018/11/15 20:50:26");

  script_cve_id("CVE-2006-6076", "CVE-2007-0816", "CVE-2007-1447", "CVE-2007-1448");
  script_bugtraq_id(21221, 22365, 22994);

  script_name(english:"CA BrightStor ARCserve Backup Tape Engine and Portmapper Multiple Vulnerabilities (QO86255)");
  script_summary(english:"Checks version of BrightStor ARCserve Backup");

  script_set_attribute(attribute:"synopsis", value:
"The remote software is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its version, the installation of BrightStor ARCserve
Backup on the remote host is affected by multiple buffer overflows
involving the application's Tape Engine and portmapper services.  An
unauthenticated, remote attacker may be able to leverage these issues
to crash or disable the services or to execute arbitrary code on the
affected host with SYSTEM privileges.");
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?deaadc11");
  script_set_attribute(attribute:"see_also", value:"https://seclists.org/fulldisclosure/2007/Mar/265");
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?deaadc11");
  script_set_attribute(attribute:"solution", value:
"Apply the appropriate patch as described in the vendor advisory
referenced above.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'CA BrightStor ARCserve Tape Engine Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_publication_date", value:"2007/03/16");
  script_set_attribute(attribute:"vuln_publication_date", value:"2006/11/21");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:ca:arcserve_backup");
  script_end_attributes();
 
  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");
  script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");

  script_dependencies("arcserve_discovery_service_detect.nasl");
  script_require_keys("ARCSERVE/Discovery/Version");

  exit(0);
}


ver = get_kb_item("ARCSERVE/Discovery/Version");
if (isnull(ver)) exit(0);


port = get_kb_item("Services/udp/casdscsvc");
if (!port) exit(0);


matches = eregmatch(string:ver, pattern:"^[a-z]([0-9]+\.[0-9]+) \(build ([0-9]+)\)$");
if (!isnull(matches))
{
  ver = matches[1];
  build = int(matches[2]);

  if (
    (ver == "11.5" && build < 4237) ||
    (ver == "11.1" && build < 3208) ||
    # nb: QI82917 says there's no patch for 11.0; the solution is to 
    #     upgrade to 11.1 and then apply QO86258.
    (ver == "11.0") ||
    # nb: QO86259 doesn't exist.
    (ver == "10.5") ||
    (ver == "9.0" && build < 2205)
  ) security_hole(port:port, proto:"udp");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/arcserve_qo86255.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\arcserve_qo86255.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/arcserve_qo86255.nasl

Go back to menu.

How to Run


Here is how to run the CA BrightStor ARCserve Backup Tape Engine and Portmapper Multiple Vulnerabilities (QO86255) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Windows plugin family.
  6. On the right side table select CA BrightStor ARCserve Backup Tape Engine and Portmapper Multiple Vulnerabilities (QO86255) plugin ID 24816.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl arcserve_qo86255.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a arcserve_qo86255.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - arcserve_qo86255.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state arcserve_qo86255.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: See also: Similar and related Nessus plugins:
  • 24015 - CA BrightStor ARCserve Backup Multiple Vulnerabilities (QO84983)
  • 24013 - CA BrightStor ARCserve Backup Tape Engine Multiple Remote Overflows (QO84983)
  • 34393 - CA BrightStor ARCserve Backup RPC Interface (asdbapi.dll) Traversal Arbitrary Command Execution
  • 19387 - CA BrightStor ARCserve Backup Agent for Windows Long String Overflow
  • 24240 - CA BrightStor ARCserve Backup for Laptops & Desktops Server Multiple Vulnerabilities (QO83833)
  • 25086 - CA BrightStor ARCserve Backup Multiple Vulnerabilities (QO87569)
  • 18041 - CA BrightStor ARCserve Backup Universal Agent Remote Overflow (QO66526)
  • 22511 - CA BrightStor ARCserve Backup DBASVR for Windows Multiple Remote Buffer Overflows
  • 22510 - CA BrightStor ARCserve Backup for Windows Multiple Remote Buffer Overflows (QO81201)
  • 55720 - Computer Associates ARCserve D2D homepageServlet Servlet Information Disclosure
  • 69317 - CA ARCserve Backup for Laptops and Desktops Server and CA Desktop Management Suite Multiple Remote Vulnerabilities
  • 17307 - CA License Service Multiple Vulnerabilities
  • 31731 - CA BrightStor ARCserve Backup ListCtrl ActiveX (ListCtrl.ocx) AddColumn() Method Overflow
  • 20173 - CA Multiple Products Message Queuing Multiple Remote Vulnerabilities

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file arcserve_qo86255.nasl version 1.20. For more plugins, visit the Nessus Plugin Library.

Go back to menu.