exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0303-01

Red Hat Security Advisory 2018-0303-01
Posted Feb 13, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0303-01 - Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance. Security Fix: An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle attack, despite the attacker not having gained access to the serveras private key itself.

tags | advisory
systems | linux, redhat
advisories | CVE-2017-1000385
SHA-256 | bf64648688c5cc77e5c976bff6f7a5dc3e51d89818d6d8d52670e04aaeba0d0a

Red Hat Security Advisory 2018-0303-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: erlang security and bug fix update
Advisory ID: RHSA-2018:0303-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0303
Issue date: 2018-02-13
CVE Names: CVE-2017-1000385
=====================================================================

1. Summary:

An update for erlang is now available for Red Hat OpenStack Platform 11.0
(Ocata).

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 11.0 - x86_64

3. Description:

Erlang is a general-purpose programming language and runtime environment.
Erlang has built-in support for concurrency, distribution and fault
tolerance.

Security Fix(es):

* An erlang TLS server configured with cipher suites using RSA key
exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA
Bleichenbacher attack) against RSA. This may result in plain-text recovery
of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the
attacker not having gained access to the serveras private key itself.
(CVE-2017-1000385)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1520400 - CVE-2017-1000385 erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack
1536064 - erl_epmd:port_please assumes ipv4

6. Package List:

Red Hat OpenStack Platform 11.0:

Source:
erlang-18.3.4.7-1.el7ost.src.rpm

x86_64:
erlang-18.3.4.7-1.el7ost.x86_64.rpm
erlang-asn1-18.3.4.7-1.el7ost.x86_64.rpm
erlang-compiler-18.3.4.7-1.el7ost.x86_64.rpm
erlang-cosEvent-18.3.4.7-1.el7ost.x86_64.rpm
erlang-cosEventDomain-18.3.4.7-1.el7ost.x86_64.rpm
erlang-cosFileTransfer-18.3.4.7-1.el7ost.x86_64.rpm
erlang-cosNotification-18.3.4.7-1.el7ost.x86_64.rpm
erlang-cosProperty-18.3.4.7-1.el7ost.x86_64.rpm
erlang-cosTime-18.3.4.7-1.el7ost.x86_64.rpm
erlang-cosTransactions-18.3.4.7-1.el7ost.x86_64.rpm
erlang-crypto-18.3.4.7-1.el7ost.x86_64.rpm
erlang-debuginfo-18.3.4.7-1.el7ost.x86_64.rpm
erlang-diameter-18.3.4.7-1.el7ost.x86_64.rpm
erlang-edoc-18.3.4.7-1.el7ost.x86_64.rpm
erlang-eldap-18.3.4.7-1.el7ost.x86_64.rpm
erlang-erl_docgen-18.3.4.7-1.el7ost.x86_64.rpm
erlang-erl_interface-18.3.4.7-1.el7ost.x86_64.rpm
erlang-erts-18.3.4.7-1.el7ost.x86_64.rpm
erlang-eunit-18.3.4.7-1.el7ost.x86_64.rpm
erlang-hipe-18.3.4.7-1.el7ost.x86_64.rpm
erlang-ic-18.3.4.7-1.el7ost.x86_64.rpm
erlang-inets-18.3.4.7-1.el7ost.x86_64.rpm
erlang-kernel-18.3.4.7-1.el7ost.x86_64.rpm
erlang-mnesia-18.3.4.7-1.el7ost.x86_64.rpm
erlang-odbc-18.3.4.7-1.el7ost.x86_64.rpm
erlang-orber-18.3.4.7-1.el7ost.x86_64.rpm
erlang-os_mon-18.3.4.7-1.el7ost.x86_64.rpm
erlang-ose-18.3.4.7-1.el7ost.x86_64.rpm
erlang-otp_mibs-18.3.4.7-1.el7ost.x86_64.rpm
erlang-parsetools-18.3.4.7-1.el7ost.x86_64.rpm
erlang-percept-18.3.4.7-1.el7ost.x86_64.rpm
erlang-public_key-18.3.4.7-1.el7ost.x86_64.rpm
erlang-runtime_tools-18.3.4.7-1.el7ost.x86_64.rpm
erlang-sasl-18.3.4.7-1.el7ost.x86_64.rpm
erlang-snmp-18.3.4.7-1.el7ost.x86_64.rpm
erlang-ssh-18.3.4.7-1.el7ost.x86_64.rpm
erlang-ssl-18.3.4.7-1.el7ost.x86_64.rpm
erlang-stdlib-18.3.4.7-1.el7ost.x86_64.rpm
erlang-syntax_tools-18.3.4.7-1.el7ost.x86_64.rpm
erlang-tools-18.3.4.7-1.el7ost.x86_64.rpm
erlang-xmerl-18.3.4.7-1.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000385
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFagw8KXlSAg2UNWIIRAheoAJwL1FNVqHytYA5qoa+dPdzaa2JSvgCgqLd/
rtzVrriYWDWLebk7h98khrA=
=+UOI
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close