Product:

Business_protection_suite

(Broadcom)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 16
Date Id Summary Products Score Patch Annotated
2006-01-19 CVE-2006-0306 The DM Primer (dmprimer.exe) in the DM Deployment Common Component in Computer Associates (CA) BrightStor Mobile Backup r4.0, BrightStor ARCserve Backup for Laptops & Desktops r11.0, r11.1, r11.1 SP1, Unicenter Remote Control 6.0, 6.0 SP1, CA Desktop Protection Suite r2, CA Server Protection Suite r2, and CA Business Protection Suite r2 allows remote attackers to cause a denial of service (CPU consumption or application hang) via a large network packet, which causes a WSAEMESGSIZE error code... Brightstor_arcserve_backup_laptops_desktops, Brightstor_mobile_backup, Business_protection_suite, Desktop_protection_suite, Server_protection_suite, Unicenter_remote_control, Unicenter_remote_control N/A
2006-01-19 CVE-2006-0307 The DM Primer in the DM Deployment Common Component in Computer Associates (CA) BrightStor Mobile Backup r4.0, BrightStor ARCserve Backup for Laptops & Desktops r11.0, r11.1, r11.1 SP1, Unicenter Remote Control 6.0, 6.0 SP1, CA Desktop Protection Suite r2, CA Server Protection Suite r2, and CA Business Protection Suite r2 allows remote attackers to cause a denial of service (CPU consumption and log file consumption) via unspecified "unrecognized network messages" that are not properly handled. Brightstor_arcserve_backup_laptops_desktops, Brightstor_mobile_backup, Business_protection_suite, Desktop_protection_suite, Server_protection_suite, Unicenter_remote_control, Unicenter_remote_control N/A
2007-04-25 CVE-2007-2139 Multiple stack-based buffer overflows in the SUN RPC service in CA (formerly Computer Associates) BrightStor ARCserve Media Server, as used in BrightStor ARCserve Backup 9.01 through 11.5 SP2, BrightStor Enterprise Backup 10.5, Server Protection Suite 2, and Business Protection Suite 2, allow remote attackers to execute arbitrary code via malformed RPC strings, a different vulnerability than CVE-2006-5171, CVE-2006-5172, and CVE-2007-1785. Brightstor_arcserve_backup, Business_protection_suite, Server_protection_suite, Brightstor_arcserve_backup, Business_protection_suite N/A
2008-10-14 CVE-2008-4400 Unspecified vulnerability in asdbapi.dll in CA ARCserve Backup (formerly BrightStor ARCserve Backup) r11.1 through r12.0 allows remote attackers to cause a denial of service (crash of multiple services) via crafted authentication credentials, related to "insufficient validation." Arcserve_backup, Business_protection_suite, Server_protection_suite, Arcserve_backup, Business_protection_suite N/A
2008-10-14 CVE-2008-4399 Unspecified vulnerability in the database engine service in asdbapi.dll in CA ARCserve Backup (formerly BrightStor ARCserve Backup) r11.1 through r12.0 allows remote attackers to cause a denial of service (crash) via a crafted request, related to "insufficient validation." Arcserve_backup, Business_protection_suite, Server_protection_suite, Arcserve_backup, Business_protection_suite N/A
2008-10-14 CVE-2008-4398 Unspecified vulnerability in the tape engine service in asdbapi.dll in CA ARCserve Backup (formerly BrightStor ARCserve Backup) r11.1 through r12.0 allows remote attackers to cause a denial of service (crash) via a crafted request. Arcserve_backup, Business_protection_suite, Server_protection_suite, Arcserve_backup, Business_protection_suite N/A
2008-10-14 CVE-2008-4397 Directory traversal vulnerability in the RPC interface (asdbapi.dll) in CA ARCserve Backup (formerly BrightStor ARCserve Backup) r11.1 through r12.0 allows remote attackers to execute arbitrary commands via a .. (dot dot) in an RPC call with opnum 0x10A. Arcserve_backup, Business_protection_suite, Server_protection_suite, Arcserve_backup, Business_protection_suite N/A
2007-10-13 CVE-2007-5331 Queue.dll for the message queuing service (LQserver.exe) in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows remote attackers to execute arbitrary code via a malformed ONRPC protocol request for operation 0x76, which causes ARCserve Backup to dereference arbitrary pointers. Brightstor_arcserve_backup, Brightstor_enterprise_backup, Business_protection_suite, Server_protection_suite, Brightstor_arcserve_backup, Business_protection_suite N/A
2007-10-13 CVE-2007-5329 Unspecified vulnerability in dbasvr in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, has unknown impact and attack vectors related to memory corruption. Brightstor_arcserve_backup, Brightstor_enterprise_backup, Business_protection_suite, Server_protection_suite, Brightstor_arcserve_backup, Business_protection_suite N/A
2007-10-13 CVE-2007-5326 Multiple buffer overflows in (1) RPC and (2) rpcx.dll in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allow remote attackers to execute arbitrary code via unspecified vectors. Brightstor_arcserve_backup, Brightstor_enterprise_backup, Business_protection_suite, Server_protection_suite, Brightstor_arcserve_backup, Business_protection_suite N/A