Searched refs:oracle (Results 1 – 25 of 31) sorted by relevance
12
28 CLEANFILES+= cw-oracle-portinstall30 cw-oracle-portinstall: .PHONY50 ORACLE_OCI_LIST+= cw-oracle-${_FS}.oci51 ORACLE_UPLOAD_LIST+= cw-oracle-upload-${_FS}52 CLEANFILES+= cw-oracle-${_FS}.oci53 ORACLE_TMP_${_FS}= cw-oracle-${_FS}.oci.tmpdir55 ORACLE_METADATA= ${.CURDIR}/scripts/oracle56 ORACLE_CAPABILITY= ${.CURDIR}/scripts/oracle/image_capability_data.json57 ORACLE_TEMPLATE= ${.CURDIR}/scripts/oracle/image_metadata.json65 cw-oracle-${_FS}.oci: cw-oracle-portinstall cw-oracle-${_FS}-raw[all …]
77 void setGlobalValueOracle(Oracle *oracle) { in setGlobalValueOracle() argument78 globalValueOracle = oracle; in setGlobalValueOracle()
7 # Reference: https://docs.oracle.com/cd/E88353_01/html/E37852/mmdf-5.html
48 # Reference: https://docs.oracle.com/javase/8/docs/technotes/guides/jar/jar.html
67 # https://docs.oracle.com/javase/specs/jvms/se6/html/ClassFile.doc.html
47 lengths confidential but not create an oracle for the packet payload51 as a decryption oracle can learn nothing about the payload contents or
62 "decryption oracle" that could, in conjunction with cipher flaws, reveal
89 oracle.com
93 oracle.com
150 57. [61]Brian Utterback <brian.utterback@oracle.com> General codebase,222 61. mailto:%20brian.utterback@oracle.com
27 * [Bug 3912] Avoid rare math errors in ntptrace. <brian.utterback@oracle.com>264 * [Bug 2410] syslog an error message on panic exceeded. <brian.utterback@oracle.com>1616 - applied patch by Brian Utterback <brian.utterback@oracle.com>4030 * [Bug 2410] syslog an error message on panic exceeded. <brian.utterback@oracle.com>5382 - applied patch by Brian Utterback <brian.utterback@oracle.com>
91 which can potentially be used to mount a Bleichenbacher padding oracle
126 padding oracle attack. This is an inherent weakness in the PKCS #1
39 Documentation link at: https://docs.oracle.com/search/?q=java.util.zip .
195 dnl <https://docs.oracle.com/cd/E19253-01/816-5138/dev-env/index.html>.
1282 oracle 1282
1894 !Cname oracle1895 joint-iso-itu-t 16 840 1 113894 : oracle-organization : Oracle organization1897 oracle 746875 1 1 : oracle-jdk-trustedkeyusage : Trusted key usage (Oracle)
1568 orasrv 1525/tcp #oracle1569 orasrv 1525/udp #oracle1575 tlisrv 1527/tcp #oracle1576 tlisrv 1527/udp #oracle1641 oracle 2005/udp
678 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey763 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey883 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey898 * 0-byte record padding oracle ([CVE-2019-1559])955 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])1056 * Prevent padding oracle in AES-NI CBC MAC check ([CVE-2016-2107])
3320 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.4070 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.4840 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.6642 * Fixed a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkey.6687 * 0-byte record padding oracle6695 amounts to a padding oracle that could be used to decrypt data.7169 * Prevent padding oracle in AES-NI CBC MAC check7171 A MITM attacker can use a padding oracle attack to decrypt traffic8370 * Prevent padding oracle in AES-NI CBC MAC check8372 A MITM attacker can use a padding oracle attack to decrypt traffic[all …]
127 JHA <jon dot anderson at oracle dot com>
19 Alexandr Nedvedicky <alexandr dot nedvedicky at oracle dot com>
550 Ricardo M. Correia <ricardo.correia@oracle.com>
2100 dnl https://docs.oracle.com/cd/E19253-01/816-5175/standards-5/index.html