Vulnerability CVE-2017-1000385


Published: 2017-12-12

Description:
The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server's private key (this is a variation of the Bleichenbacher attack).

Type:

CWE-203

(Information Exposure Through Discrepancy)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Erlang -> Erlang/otp 
Debian -> Debian linux 

 References:
http://erlang.org/pipermail/erlang-questions/2017-November/094255.html
http://erlang.org/pipermail/erlang-questions/2017-November/094256.html
http://erlang.org/pipermail/erlang-questions/2017-November/094257.html
http://www.securityfocus.com/bid/102197
https://access.redhat.com/errata/RHSA-2018:0242
https://access.redhat.com/errata/RHSA-2018:0303
https://access.redhat.com/errata/RHSA-2018:0368
https://access.redhat.com/errata/RHSA-2018:0528
https://lists.debian.org/debian-lts-announce/2017/12/msg00010.html
https://robotattack.org/
https://usn.ubuntu.com/3571-1/
https://www.debian.org/security/2017/dsa-4057
https://www.kb.cert.org/vuls/id/144389

Copyright 2024, cxsecurity.com

 

Back to Top