TUCoPS :: HP Unsorted X :: bx6083.htm

XOSoft - Security Notice for CA XOsoft
CA20100406-01: Security Notice for CA XOsoft
CA20100406-01: Security Notice for CA XOsoft



-----BEGIN PGP SIGNED MESSAGE-----

CA20100406-01: Security Notice for CA XOsoft

Issued: April 6, 2010

CA's support is alerting customers to multiple security risks with CA
XOsoft products. Multiple vulnerabilities exist that can allow a
remote attacker to gain sensitive information, cause a denial of
service, or possibly execute arbitrary code. CA has issued patches
to address the vulnerabilities.

The first vulnerability, CVE-2010-1221, occurs due to a lack of
authentication. An attacker can make a SOAP request to enumerate user
names. This vulnerability has a low risk rating and affects r12.0 and
r12.5 XOsoft products.

The second vulnerability, CVE-2010-1222, occurs due to a lack of
authentication. An attacker can make a SOAP request to gain
potentially sensitive information. This vulnerability has a low risk
rating and affects only r12.5 XOsoft products.

The third set of vulnerabilities, CVE-2010-1223, occurs due to
insufficient bounds checking. An attacker can make a request that can
cause a buffer overflow which may result in a crash or possibly code
execution. These vulnerabilities have a high risk rating and affect
r12.0 and r12.5 XOsoft products.

Risk Rating

High

Platform

Windows

Affected Products

CA XOsoft Replication r12.5
CA XOsoft High Availability r12.5
CA XOsoft Content Distribution r12.5
CA XOsoft Replication r12.0
CA XOsoft High Availability r12.0
CA XOsoft Content Distribution r12.0

Non-Affected Products

CA XOsoft Replication r4
CA XOsoft High Availability r4
CA XOsoft Content Distribution r4

How to determine if the installation is affected

1. Using Windows Explorer, locate the files "mng_core_com.dll". By
default, the file is located in the
"C:\Program Files\CA\XOsoft\Manager" directory.
2. Right click on the file and select Properties.
3. Select the Version tab.
4. If the file version is previous than indicated in the below table,
the installation is vulnerable.

Product
File Name
File Version

XOsoft 12.5 products
mng_core_com.dll
12.5.2.563

XOsoft 12.0 products
mng_core_com.dll
5.0.5.128

Solution

CA issued the following patches to address the vulnerabilities.

CA XOsoft Replication r12.5,
CA XOsoft High Availability r12.5,
CA XOsoft Content Distribution r12.5:
RO15016

CA XOsoft Replication r12.0,
CA XOsoft High Availability r12.0,
CA XOsoft Content Distribution r12.0:
RO16643

References

CVE-2010-1221 - username enumeration
CVE-2010-1222 - information disclosure
CVE-2010-1223 - buffer overflows

CA20100406-01: Security Notice for CA XOsoft
(line wraps)
https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=23
2869

Acknowledgement

CVE-2010-1221, CVE-2010-1222, CVE-2010-1223 - Andrea Micalizzi aka
rgod reported through the TippingPoint ZDI program

Change History

Version 1.0: Initial Release

If additional information is required, please contact CA Support at
http://support.ca.com/ 

If you discover a vulnerability in CA products, please report your
findings to the CA Product Vulnerability Response Team.
(line wraps)
https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=17
7782

Kevin Kotas
CA Product Vulnerability Response Team

-----BEGIN PGP SIGNATURE-----
Version: PGP 8.1

iQEVAwUBS7txcJI1FvIeMomJAQEvnQf/ZQ+LZTLLRETjr06imXzcuT1KtlsvpLQj
s+h0HfJO36QYYHWpBENRIJliSQJqQSRY1Jzh0Zy2Ilxu4j5/sJsZS7QhCw+JXiP5
FHY+Hg6xkSazYkS2/9RAZWj47CYK/xg+PRhLcK6+WNwhvNDBj/sHCi+Ub8U9f+h3
K5qV9Lr4PrDJt5VZog41mqCSmRBvRmtKtEWm4nBp4ebE0drzzoscANBxTs60kExi
l8cMGoQR8OpHfHDTk70iRxN8+JDHNEI4qObgK1tgugq7TLrflk2Ts1pUKnxopXP2
L6TY+2ofP4L2dCxWDcb1FtYYNM34iHMnNXQa+tmSmyPqT9FIcu15CA==CUG9
-----END PGP SIGNATURE-----

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH