ESA-2016-133: EMC Data Protection Advisor Path Traversal Vulnerability

2017-01-27 Thread EMC Product Security Response Center
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 ESA-2016-133: EMC Data Protection Advisor Path Traversal Vulnerability EMC Identifier: ESA-2016-133 CVE Identifier: CVE-2016-8211 Severity Rating: CVSS v3 Base Score: 7.5 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N) Affected products: EMC Data Prote

ESA-2016-154: RSA BSAFE® Crypto-J Multiple Security Vulnerabilities

2017-01-27 Thread EMC Product Security Response Center
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 ESA-2016-154: RSA BSAFE® Crypto-J Multiple Security Vulnerabilities EMC Identifier: ESA-2016-154 CVE Identifier: CVE-2016-8212, CVE-2016-8217 Severity Rating: See below for scores for individual issues Affected Products: • RSA BSAFE Cr

ESA-2016-037: EMC PowerPath Management Appliance Information Disclosure Vulnerability

2017-01-27 Thread EMC Product Security Response Center
-BEGIN PGP SIGNED MESSAGE- Hash: SHA256 ESA-2016-037: EMC PowerPath Management Appliance Information Disclosure Vulnerability EMC Identifier: ESA-2016-037 CVE Identifier: CVE-2016-0890 Severity Rating: CVSS v3 Base Score: 6.4 (AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:L/A:L) Affected products:

Secunia Research: Oracle Outside In VSDX Use-After-Free Vulnerability

2017-01-27 Thread Secunia Research
== Secunia Research 2016/01/18 Oracle Outside In VSDX Use-After-Free Vulnerability == Table of Contents Affected Software...