Product:

Business_protection_suite

(Broadcom)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 16
Date Id Summary Products Score Patch Annotated
2006-10-10 CVE-2006-5143 Multiple buffer overflows in CA BrightStor ARCserve Backup r11.5 SP1 and earlier, r11.1, and 9.01; BrightStor ARCserve Backup for Windows r11; BrightStor Enterprise Backup 10.5; Server Protection Suite r2; and Business Protection Suite r2 allow remote attackers to execute arbitrary code via crafted data on TCP port 6071 to the Backup Agent RPC Server (DBASVR.exe) using the RPC routines with opcode (1) 0x01, (2) 0x02, or (3) 0x18; invalid stub data on TCP port 6503 to the RPC routines with... Brightstor_arcserve_backup, Brightstor_enterprise_backup, Business_protection_suite, Server_protection_suite, Brightstor_arcserve_backup N/A
2007-01-23 CVE-2007-0449 Multiple buffer overflows in LGSERVER.EXE in CA BrightStor ARCserve Backup for Laptops and Desktops r11.0 through r11.1 SP1, Mobile Backup r4.0, Desktop and Business Protection Suite r2, and Desktop Management Suite (DMS) r11.0 and r11.1 allow remote attackers to execute arbitrary code via crafted packets to TCP port (1) 1900 or (2) 2200. Brightstor_arcserve_backup_laptops_desktops, Brightstor_mobile_backup, Business_protection_suite, Desktop_management_suite, Desktop_protection_suite N/A
2007-02-03 CVE-2007-0673 LGSERVER.EXE in BrightStor ARCserve Backup for Laptops & Desktops r11.1 allows remote attackers to cause a denial of service (daemon crash) via a value of 0xFFFFFFFF at a certain point in an authentication negotiation packet, which results in an out-of-bounds read. Brightstor_arcserve_backup_laptops_desktops, Business_protection_suite, Desktop_management_suite, Desktop_protection_suite, Business_protection_suite N/A
2007-02-03 CVE-2007-0672 LGSERVER.EXE in BrightStor Mobile Backup 4.0 allows remote attackers to cause a denial of service (disk consumption and daemon hang) via a value of 0xFFFFFF7F at a certain point in an authentication negotiation packet, which writes a large amount of data to a .USX file in CA_BABLDdata\Server\data\transfer\. Brightstor_arcserve_backup_laptops_desktops, Business_protection_suite, Desktop_management_suite, Desktop_protection_suite, Business_protection_suite N/A
2007-01-11 CVE-2007-0168 The Tape Engine service in Computer Associates (CA) BrightStor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Server/Business Protection Suite r2 allows remote attackers to execute arbitrary code via certain data in opnum 0xBF in an RPC request, which is directly executed. Brightstor_arcserve_backup, Brightstor_enterprise_backup, Business_protection_suite N/A
2007-01-11 CVE-2007-0169 Multiple buffer overflows in Computer Associates (CA) BrightStor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Server/Business Protection Suite r2 allow remote attackers to execute arbitrary code via RPC requests with crafted data for opnums (1) 0x2F and (2) 0x75 in the (a) Message Engine RPC service, or opnum (3) 0xCF in the Tape Engine service. Brightstor_arcserve_backup, Brightstor_enterprise_backup, Business_protection_suite N/A