Upstream information

CVE-2017-1000385 at MITRE

Description

The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server's private key (this is a variation of the Bleichenbacher attack).

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 4.3 6.1
Vector AV:N/AC:M/Au:N/C:P/I:N/A:N AV:N/AC:H/Au:N/C:C/I:P/A:N
Access Vector Network Network
Access Complexity Medium High
Authentication None None
Confidentiality Impact Partial Complete
Integrity Impact None Partial
Availability Impact None None
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 5.9 6.5
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N
Attack Vector Network Network
Attack Complexity High High
Privileges Required None None
User Interaction None None
Scope Unchanged Unchanged
Confidentiality Impact High High
Integrity Impact None Low
Availability Impact None None
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1070960 [RESOLVED / FIXED]

SUSE Security Advisories:

  • SUSE-SU-2018:0974-1, published Wed Apr 18 04:13:41 MDT 2018
  • openSUSE-SU-2017:3255-1 openSUSE-SU-2017:3257-1

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 4
  • erlang >= 17.5.6-3.3.1
  • erlang-epmd >= 17.5.6-3.3.1
Patchnames:
SUSE-Storage-4-2018-652
SUSE OpenStack Cloud 7
  • erlang >= 17.5.6-3.3.1
  • erlang-epmd >= 17.5.6-3.3.1
Patchnames:
SUSE-OpenStack-Cloud-7-2018-652
SUSE Package Hub 12
  • erlang >= 18.3.4.7-9.1
  • erlang-debugger >= 18.3.4.7-9.1
  • erlang-debugger-src >= 18.3.4.7-9.1
  • erlang-dialyzer >= 18.3.4.7-9.1
  • erlang-dialyzer-src >= 18.3.4.7-9.1
  • erlang-diameter >= 18.3.4.7-9.1
  • erlang-diameter-src >= 18.3.4.7-9.1
  • erlang-doc >= 18.3.4.7-9.1
  • erlang-epmd >= 18.3.4.7-9.1
  • erlang-et >= 18.3.4.7-9.1
  • erlang-et-src >= 18.3.4.7-9.1
  • erlang-gs >= 18.3.4.7-9.1
  • erlang-gs-src >= 18.3.4.7-9.1
  • erlang-jinterface >= 18.3.4.7-9.1
  • erlang-jinterface-src >= 18.3.4.7-9.1
  • erlang-observer >= 18.3.4.7-9.1
  • erlang-observer-src >= 18.3.4.7-9.1
  • erlang-reltool >= 18.3.4.7-9.1
  • erlang-reltool-src >= 18.3.4.7-9.1
  • erlang-src >= 18.3.4.7-9.1
  • erlang-wx >= 18.3.4.7-9.1
  • erlang-wx-src >= 18.3.4.7-9.1
Patchnames:
openSUSE-2017-1358


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Package Hub 12 erlang Released
Products past their end of life and not receiving proactive updates anymore.
SUSE Enterprise Storage 2.1 erlang Unsupported
SUSE Enterprise Storage 3 erlang Unsupported
SUSE Enterprise Storage 4 erlang Released
SUSE OpenStack Cloud 6 erlang Unsupported
SUSE OpenStack Cloud 6-LTSS erlang Unsupported
SUSE OpenStack Cloud 7 erlang Released


SUSE Timeline for this CVE

CVE page created: Fri Dec 1 19:57:56 2017
CVE page last modified: Thu Dec 7 13:16:44 2023