CVE-2017-1000385

Related Vulnerabilities: CVE-2017-1000385  

An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server’s private key itself.

An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server’s private key itself.

Find out more about CVE-2017-1000385 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue affects the versions of erlang as shipped with Red Hat CloudForms 4. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.

CVSS v3 metrics

CVSS3 Base Score 6.5
CVSS3 Base Metrics CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality High
Integrity Impact Low
Availability Impact None

Red Hat Security Errata

Platform Errata Release Date
Red Hat OpenStack Platform 9.0 (erlang) RHSA-2018:0528 2018-03-15
Red Hat OpenStack Platform 10 (erlang) RHSA-2018:0368 2018-02-27
Red Hat OpenStack Platform 11.0 (Ocata) (erlang) RHSA-2018:0303 2018-02-13
Red Hat OpenStack Platform 12.0 (erlang) RHSA-2018:0242 2018-01-30

Affected Packages State

Platform Package State
Red Hat OpenStack Platform 8.0 (Liberty) erlang Will not fix
Red Hat Enterprise Linux OpenStack Platform 7.0 (Kilo) for RHEL 7 erlang Will not fix
Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7 erlang Will not fix