Lucene search

K

Brightstor Arcserve Backup Server Security Vulnerabilities

cve
cve

CVE-2008-3175

Integer underflow in rxRPC.dll in the LGServer service in the server in CA ARCserve Backup for Laptops and Desktops 11.0 through 11.5 allows remote attackers to execute arbitrary code or cause a denial of service via a crafted message that triggers a buffer...

7.7AI Score

0.098EPSS

2008-08-01 02:41 PM
25
cve
cve

CVE-2008-2242

Multiple buffer overflows in xdr functions in the server in CA BrightStor ARCServe Backup 11.0, 11.1, and 11.5 allow remote attackers to execute arbitrary code, as demonstrated by a stack-based buffer overflow via a long parameter to the xdr_rwsstring...

7.5AI Score

0.915EPSS

2008-05-21 01:24 PM
38
cve
cve

CVE-2008-2241

Directory traversal vulnerability in caloggerd in CA BrightStor ARCServe Backup 11.0, 11.1, and 11.5 allows remote attackers to append arbitrary data to arbitrary files via directory traversal sequences in unspecified input fields, which are used in log messages. NOTE: this can be leveraged for...

7.2AI Score

0.265EPSS

2008-05-21 01:24 PM
17
cve
cve

CVE-2007-5326

Multiple buffer overflows in (1) RPC and (2) rpcx.dll in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allow remote attackers to execute arbitrary code via unspecified...

7.7AI Score

0.049EPSS

2007-10-13 12:17 AM
23
cve
cve

CVE-2007-5329

Unspecified vulnerability in dbasvr in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, has unknown impact and attack vectors related to memory...

6.2AI Score

0.819EPSS

2007-10-13 12:17 AM
23
cve
cve

CVE-2007-5331

Queue.dll for the message queuing service (LQserver.exe) in CA BrightStor ARCServe BackUp v9.01 through R11.5, and Enterprise Backup r10.5, allows remote attackers to execute arbitrary code via a malformed ONRPC protocol request for operation 0x76, which causes ARCserve Backup to dereference...

7.5AI Score

0.035EPSS

2007-10-13 12:17 AM
17
cve
cve

CVE-2007-3825

Multiple stack-based buffer overflows in the RPC implementation in alert.exe before 8.0.255.0 in CA (formerly Computer Associates) Alert Notification Server, as used in Threat Manager for the Enterprise, Protection Suites, certain BrightStor ARCserve products, and BrightStor Enterprise Backup,...

7.6AI Score

0.108EPSS

2007-07-18 11:30 PM
29
cve
cve

CVE-2007-2139

Multiple stack-based buffer overflows in the SUN RPC service in CA (formerly Computer Associates) BrightStor ARCserve Media Server, as used in BrightStor ARCserve Backup 9.01 through 11.5 SP2, BrightStor Enterprise Backup 10.5, Server Protection Suite 2, and Business Protection Suite 2, allow...

7.4AI Score

0.962EPSS

2007-04-25 08:19 PM
110
cve
cve

CVE-2007-0816

The RPC Server service (catirpc.exe) in CA (formerly Computer Associates) BrightStor ARCserve Backup 11.5 SP2 and earlier allows remote attackers to cause a denial of service (service crash) via a crafted TADDR2UADDR that triggers a null pointer dereference in catirpc.dll, possibly related to null....

6.5AI Score

0.272EPSS

2007-02-07 11:28 AM
28
2
cve
cve

CVE-2007-0169

Multiple buffer overflows in Computer Associates (CA) BrightStor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Server/Business Protection Suite r2 allow remote attackers to execute arbitrary code via RPC requests with crafted data for opnums (1) 0x2F and (2) 0x75 in the (a)...

7.5AI Score

0.937EPSS

2007-01-11 10:28 PM
26
2
cve
cve

CVE-2007-0168

The Tape Engine service in Computer Associates (CA) BrightStor ARCserve Backup 9.01 through 11.5, Enterprise Backup 10.5, and CA Server/Business Protection Suite r2 allows remote attackers to execute arbitrary code via certain data in opnum 0xBF in an RPC request, which is directly...

7.4AI Score

0.956EPSS

2007-01-11 10:28 PM
28
2
cve
cve

CVE-2006-6917

Multiple buffer overflows in Computer Associates (CA) BrightStor ARCserve Backup R11.5 Server before SP2 allows remote attackers to execute arbitrary code in the Tape Engine (tapeeng.exe) via a crafted RPC request with (1) opnum 38, which is not properly handled in TAPEUTIL.dll 11.5.3884.0, or (2)....

7.5AI Score

0.91EPSS

2007-01-11 08:00 PM
53
cve
cve

CVE-2006-6379

Buffer overflow in the BrightStor Backup Discovery Service in multiple CA products, including ARCserve Backup r11.5 SP1 and earlier, ARCserve Backup 9.01 up to 11.1, Enterprise Backup 10.5, and CA Server Protection Suite r2, allows remote attackers to execute arbitrary code via unspecified...

7.8AI Score

0.911EPSS

2006-12-10 07:28 PM
40
2
cve
cve

CVE-2006-5143

Multiple buffer overflows in CA BrightStor ARCserve Backup r11.5 SP1 and earlier, r11.1, and 9.01; BrightStor ARCserve Backup for Windows r11; BrightStor Enterprise Backup 10.5; Server Protection Suite r2; and Business Protection Suite r2 allow remote attackers to execute arbitrary code via...

7.5AI Score

0.97EPSS

2006-10-10 04:06 AM
31
2
cve
cve

CVE-2006-5142

Stack-based buffer overflow in CA BrightStor ARCserve Backup R11.5 client and server allows remote attackers to execute arbitrary code via long messages to the CheyenneDS...

8AI Score

0.89EPSS

2006-10-10 04:06 AM
20
cve
cve

CVE-2005-3653

Heap-based buffer overflow in the iGateway service for various Computer Associates (CA) iTechnology products, in iTechnology iGateway before 4.0.051230, allows remote attackers to execute arbitrary code via an HTTP request with a negative Content-Length...

8.1AI Score

0.046EPSS

2006-01-23 08:00 PM
32
4
cve
cve

CVE-2006-0306

The DM Primer (dmprimer.exe) in the DM Deployment Common Component in Computer Associates (CA) BrightStor Mobile Backup r4.0, BrightStor ARCserve Backup for Laptops & Desktops r11.0, r11.1, r11.1 SP1, Unicenter Remote Control 6.0, 6.0 SP1, CA Desktop Protection Suite r2, CA Server Protection Suite....

7AI Score

0.133EPSS

2006-01-19 12:03 AM
29
2
cve
cve

CVE-2006-0307

The DM Primer in the DM Deployment Common Component in Computer Associates (CA) BrightStor Mobile Backup r4.0, BrightStor ARCserve Backup for Laptops & Desktops r11.0, r11.1, r11.1 SP1, Unicenter Remote Control 6.0, 6.0 SP1, CA Desktop Protection Suite r2, CA Server Protection Suite r2, and CA...

6.8AI Score

0.071EPSS

2006-01-19 12:03 AM
32
2
cve
cve

CVE-2005-1272

Stack-based buffer overflow in the Backup Agent for Microsoft SQL Server in BrightStor ARCserve Backup Agent for SQL Server 11.0 allows remote attackers to execute arbitrary code via a long string sent to port (1) 6070 or (2)...

8.1AI Score

0.972EPSS

2005-08-05 04:00 AM
30
2