Lucene search

K

Security Service Security Vulnerabilities

cve
cve

CVE-2017-10166

Vulnerability in the Oracle Security Service component of Oracle Fusion Middleware (subcomponent: C Oracle SSL API). Supported versions that are affected are FMW: 11.1.1.9.0 and 12.1.3.0.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromis...

3.7CVSS

3.5AI Score

0.002EPSS

2017-10-19 05:29 PM
24
cve
cve

CVE-2018-11054

RSA BSAFE Micro Edition Suite, version 4.1.6, contains an integer overflow vulnerability. A remote attacker could use maliciously constructed ASN.1 data to potentially cause a Denial Of Service.

7.5CVSS

8.4AI Score

0.011EPSS

2018-08-31 06:29 PM
28
cve
cve

CVE-2018-11055

RSA BSAFE Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) and prior to 4.1.6.1 (in 4.1.x), contains an Improper Clearing of Heap Memory Before Release ('Heap Inspection') vulnerability. Decoded PKCS #12 data in heap memory is not zeroized by MES before releasing the memory internally and a...

5.5CVSS

6.9AI Score

0.0004EPSS

2018-08-31 06:29 PM
29
cve
cve

CVE-2018-11056

RSA BSAFE Micro Edition Suite, prior to 4.1.6.1 (in 4.1.x), and RSA BSAFE Crypto-C Micro Edition versions prior to 4.0.5.3 (in 4.0.x) contain an Uncontrolled Resource Consumption ('Resource Exhaustion') vulnerability when parsing ASN.1 data. A remote attacker could use maliciously constructed ASN.1...

6.5CVSS

7.6AI Score

0.005EPSS

2018-08-31 06:29 PM
31
cve
cve

CVE-2018-11057

RSA BSAFE Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) and prior to 4.1.6.1 (in 4.1.x) contains a Covert Timing Channel vulnerability during RSA decryption, also known as a Bleichenbacher attack on RSA decryption. A remote attacker may be able to recover a RSA key.

5.9CVSS

7.2AI Score

0.003EPSS

2018-08-31 06:29 PM
28
cve
cve

CVE-2018-11058

RSA BSAFE Micro Edition Suite, versions prior to 4.0.11 (in 4.0.x) and prior to 4.1.6 (in 4.1.x), and RSA BSAFE Crypto-C Micro Edition, version prior to 4.0.5.3 (in 4.0.x) contain a Buffer Over-Read vulnerability when parsing ASN.1 data. A remote attacker could use maliciously constructed ASN.1 dat...

9.8CVSS

9.1AI Score

0.004EPSS

2018-09-14 08:29 PM
70
cve
cve

CVE-2018-15769

RSA BSAFE Micro Edition Suite versions prior to 4.0.11 (in 4.0.x series) and versions prior to 4.1.6.2 (in 4.1.x series) contain a key management error issue. A malicious TLS server could potentially cause a Denial Of Service (DoS) on TLS clients during the handshake when a very large prime value i...

7.5CVSS

8.3AI Score

0.004EPSS

2018-11-16 09:29 PM
31
cve
cve

CVE-2018-2765

Vulnerability in the Oracle Security Service component of Oracle Fusion Middleware (subcomponent: Oracle SSL API). Supported versions that are affected are 11.1.1.9.0, 12.1.3.0.0, 12.2.1.2.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTT...

7.5CVSS

7.3AI Score

0.002EPSS

2018-04-19 02:29 AM
20
cve
cve

CVE-2020-14530

Vulnerability in the Oracle Security Service product of Oracle Fusion Middleware (component: None). The supported version that is affected is 11.1.1.9.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Security Service. Successfu...

5.9CVSS

5.8AI Score

0.002EPSS

2020-07-15 06:15 PM
16
cve
cve

CVE-2020-14655

Vulnerability in the Oracle Security Service product of Oracle Fusion Middleware (component: SSL API). Supported versions that are affected are 11.1.1.9.0, 12.2.1.3.0 and 12.2.1.4.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracl...

6.5CVSS

6.6AI Score

0.002EPSS

2020-07-15 06:15 PM
21
cve
cve

CVE-2020-2545

Vulnerability in the Oracle HTTP Server product of Oracle Fusion Middleware (component: OSSL Module). Supported versions that are affected are 11.1.1.9.0, 12.1.3.0.0 and 12.2.1.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle H...

5.3CVSS

4.9AI Score

0.001EPSS

2020-01-15 05:15 PM
41
2
cve
cve

CVE-2020-26184

Dell BSAFE Micro Edition Suite, versions prior to 4.5.1, contain an Improper Certificate Validation vulnerability.

7.5CVSS

7.6AI Score

0.001EPSS

2022-06-01 03:15 PM
30
7
cve
cve

CVE-2020-26185

Dell BSAFE Micro Edition Suite, versions prior to 4.5.1, contain a Buffer Over-Read Vulnerability.

7.5CVSS

7.5AI Score

0.001EPSS

2022-06-01 03:15 PM
29
10
cve
cve

CVE-2020-29506

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain an Observable Timing Discrepancy Vulnerability.

9.8CVSS

9.4AI Score

0.002EPSS

2022-07-11 08:15 PM
35
13
cve
cve

CVE-2020-29507

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.4, and Dell BSAFE Micro Edition Suite, versions before 4.4, contain an Improper Input Validation Vulnerability.

9.8CVSS

9.4AI Score

0.002EPSS

2022-07-11 08:15 PM
28
14
cve
cve

CVE-2020-29508

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Improper Input Validation Vulnerability.

9.8CVSS

9.3AI Score

0.002EPSS

2022-07-11 08:15 PM
39
14
cve
cve

CVE-2020-35163

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain a Use of Insufficiently Random Values Vulnerability.

9.8CVSS

9.3AI Score

0.002EPSS

2022-07-11 08:15 PM
41
6
cve
cve

CVE-2020-35164

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy Vulnerability.

8.1CVSS

8.8AI Score

0.002EPSS

2022-07-11 08:15 PM
37
8
cve
cve

CVE-2020-35166

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy Vulnerability.

9.8CVSS

9.3AI Score

0.002EPSS

2022-07-11 08:15 PM
45
9
cve
cve

CVE-2020-35167

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy Vulnerability.

9.8CVSS

9.3AI Score

0.002EPSS

2022-07-11 08:15 PM
36
11
cve
cve

CVE-2020-35168

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.6, contain an Observable Timing Discrepancy Vulnerability.

9.8CVSS

9.3AI Score

0.003EPSS

2022-07-11 08:15 PM
45
12
cve
cve

CVE-2020-35169

Dell BSAFE Crypto-C Micro Edition, versions before 4.1.5, and Dell BSAFE Micro Edition Suite, versions before 4.5.2, contain an Improper Input Validation Vulnerability.

9.8CVSS

9.4AI Score

0.003EPSS

2022-07-11 08:15 PM
114
9
cve
cve

CVE-2020-5360

Dell BSAFE Micro Edition Suite, versions prior to 4.5, are vulnerable to a Buffer Under-Read Vulnerability. An unauthenticated remote attacker could potentially exploit this vulnerability resulting in undefined behaviour, or a crash of the affected systems.

7.5CVSS

8AI Score

0.002EPSS

2020-12-16 04:15 PM
38
8