Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-1000385

Published: 12 December 2017

The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server's private key (this is a variation of the Bleichenbacher attack).

Priority

Medium

Cvss 3 Severity Score

5.9

Score breakdown

Status

Package Release Status
erlang
Launchpad, Ubuntu, Debian
artful
Released (1:20.0.4+dfsg-1ubuntu1.1)
trusty
Released (1:16.b.3-dfsg-1ubuntu2.2)
upstream Needs triage

xenial
Released (1:18.3-dfsg-1ubuntu3.1)
zesty Ignored
(end of life)
Patches:
upstream: https://github.com/erlang/otp/commit/38b07caa2a1c6cd3537eadd36770afa54f067562
upstream: https://github.com/erlang/otp/commit/3b4386dd19b7e669f557c95ace8d7ba228291927
upstream: https://github.com/erlang/otp/commit/de3b9cdb8521d7edd524b4e17d1e3f883f832ec0

Severity score breakdown

Parameter Value
Base score 5.9
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N