Login
Newsletter
Werbung

Sicherheit: Verwendung schwacher Verschlüsselung in Erlang
Aktuelle Meldungen Distributionen
Name: Verwendung schwacher Verschlüsselung in Erlang
ID: RHSA-2018:0242-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux OpenStack Platform
Datum: Di, 30. Januar 2018, 23:48
Referenzen: https://access.redhat.com/security/cve/CVE-2017-1000385
Applikationen: Erlang

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: erlang security update
Advisory ID: RHSA-2018:0242-01
Product: Red Hat Enterprise Linux OpenStack Platform
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0242
Issue date: 2018-01-30
CVE Names: CVE-2017-1000385
=====================================================================

1. Summary:

An update for erlang is now available for Red Hat OpenStack Platform 12.0
(Pike).

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 12.0 - ppc64le, x86_64

3. Description:

Erlang is a general-purpose programming language and runtime environment.
Erlang has built-in support for concurrency, distribution and fault
tolerance.

Security Fix(es):

* An erlang TLS server configured with cipher suites using RSA key
exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA
Bleichenbacher attack) against RSA. This may result in plain-text recovery
of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the
attacker not having gained access to the server’s private key itself.
(CVE-2017-1000385)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1520400 - CVE-2017-1000385 erlang: TLS server vulnerable to Adaptive Chosen
Ciphertext attack allowing plaintext recovery or MITM attack

6. Package List:

Red Hat OpenStack Platform 12.0:

Source:
erlang-18.3.4.7-1.el7ost.src.rpm

ppc64le:
erlang-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-asn1-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-compiler-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-cosEvent-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-cosEventDomain-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-cosFileTransfer-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-cosNotification-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-cosProperty-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-cosTime-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-cosTransactions-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-crypto-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-debuginfo-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-diameter-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-edoc-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-eldap-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-erl_docgen-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-erl_interface-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-erts-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-eunit-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-hipe-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-ic-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-inets-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-kernel-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-mnesia-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-odbc-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-orber-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-os_mon-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-ose-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-otp_mibs-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-parsetools-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-percept-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-public_key-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-runtime_tools-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-sasl-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-snmp-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-ssh-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-ssl-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-stdlib-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-syntax_tools-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-tools-18.3.4.7-1.el7ost.ppc64le.rpm
erlang-xmerl-18.3.4.7-1.el7ost.ppc64le.rpm

x86_64:
erlang-18.3.4.7-1.el7ost.x86_64.rpm
erlang-asn1-18.3.4.7-1.el7ost.x86_64.rpm
erlang-compiler-18.3.4.7-1.el7ost.x86_64.rpm
erlang-cosEvent-18.3.4.7-1.el7ost.x86_64.rpm
erlang-cosEventDomain-18.3.4.7-1.el7ost.x86_64.rpm
erlang-cosFileTransfer-18.3.4.7-1.el7ost.x86_64.rpm
erlang-cosNotification-18.3.4.7-1.el7ost.x86_64.rpm
erlang-cosProperty-18.3.4.7-1.el7ost.x86_64.rpm
erlang-cosTime-18.3.4.7-1.el7ost.x86_64.rpm
erlang-cosTransactions-18.3.4.7-1.el7ost.x86_64.rpm
erlang-crypto-18.3.4.7-1.el7ost.x86_64.rpm
erlang-debuginfo-18.3.4.7-1.el7ost.x86_64.rpm
erlang-diameter-18.3.4.7-1.el7ost.x86_64.rpm
erlang-edoc-18.3.4.7-1.el7ost.x86_64.rpm
erlang-eldap-18.3.4.7-1.el7ost.x86_64.rpm
erlang-erl_docgen-18.3.4.7-1.el7ost.x86_64.rpm
erlang-erl_interface-18.3.4.7-1.el7ost.x86_64.rpm
erlang-erts-18.3.4.7-1.el7ost.x86_64.rpm
erlang-eunit-18.3.4.7-1.el7ost.x86_64.rpm
erlang-hipe-18.3.4.7-1.el7ost.x86_64.rpm
erlang-ic-18.3.4.7-1.el7ost.x86_64.rpm
erlang-inets-18.3.4.7-1.el7ost.x86_64.rpm
erlang-kernel-18.3.4.7-1.el7ost.x86_64.rpm
erlang-mnesia-18.3.4.7-1.el7ost.x86_64.rpm
erlang-odbc-18.3.4.7-1.el7ost.x86_64.rpm
erlang-orber-18.3.4.7-1.el7ost.x86_64.rpm
erlang-os_mon-18.3.4.7-1.el7ost.x86_64.rpm
erlang-ose-18.3.4.7-1.el7ost.x86_64.rpm
erlang-otp_mibs-18.3.4.7-1.el7ost.x86_64.rpm
erlang-parsetools-18.3.4.7-1.el7ost.x86_64.rpm
erlang-percept-18.3.4.7-1.el7ost.x86_64.rpm
erlang-public_key-18.3.4.7-1.el7ost.x86_64.rpm
erlang-runtime_tools-18.3.4.7-1.el7ost.x86_64.rpm
erlang-sasl-18.3.4.7-1.el7ost.x86_64.rpm
erlang-snmp-18.3.4.7-1.el7ost.x86_64.rpm
erlang-ssh-18.3.4.7-1.el7ost.x86_64.rpm
erlang-ssl-18.3.4.7-1.el7ost.x86_64.rpm
erlang-stdlib-18.3.4.7-1.el7ost.x86_64.rpm
erlang-syntax_tools-18.3.4.7-1.el7ost.x86_64.rpm
erlang-tools-18.3.4.7-1.el7ost.x86_64.rpm
erlang-xmerl-18.3.4.7-1.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000385
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFacNLjXlSAg2UNWIIRAs06AJ9S/qCkB+MUIJVkDoShjsVW+SmylQCgsAJ3
pOMAgCBEzzoJyUNn2y8ZjBk=
=gy+i
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung