-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0761
                        Low: erlang security update
                               16 March 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           erlang
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000385  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:0528

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: erlang security update
Advisory ID:       RHSA-2018:0528-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:0528
Issue date:        2018-03-15
CVE Names:         CVE-2017-1000385
=====================================================================

1. Summary:

An update for erlang is now available for Red Hat OpenStack Platform 9.0
(Mitaka).

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat OpenStack Platform 9.0 - x86_64

3. Description:

Erlang is a general-purpose programming language and runtime environment.
Erlang has built-in support for concurrency, distribution and fault
tolerance.

Security Fix(es):

* An erlang TLS server configured with cipher suites using RSA key
exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA
Bleichenbacher attack) against RSA. This may result in plain-text recovery
of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the
attacker not having gained access to the server's private key itself.
(CVE-2017-1000385)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1520400 - CVE-2017-1000385 erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack

6. Package List:

Red Hat OpenStack Platform 9.0:

Source:
erlang-18.3.4.7-1.el7ost.src.rpm

x86_64:
erlang-18.3.4.7-1.el7ost.x86_64.rpm
erlang-asn1-18.3.4.7-1.el7ost.x86_64.rpm
erlang-compiler-18.3.4.7-1.el7ost.x86_64.rpm
erlang-cosEvent-18.3.4.7-1.el7ost.x86_64.rpm
erlang-cosEventDomain-18.3.4.7-1.el7ost.x86_64.rpm
erlang-cosFileTransfer-18.3.4.7-1.el7ost.x86_64.rpm
erlang-cosNotification-18.3.4.7-1.el7ost.x86_64.rpm
erlang-cosProperty-18.3.4.7-1.el7ost.x86_64.rpm
erlang-cosTime-18.3.4.7-1.el7ost.x86_64.rpm
erlang-cosTransactions-18.3.4.7-1.el7ost.x86_64.rpm
erlang-crypto-18.3.4.7-1.el7ost.x86_64.rpm
erlang-debuginfo-18.3.4.7-1.el7ost.x86_64.rpm
erlang-diameter-18.3.4.7-1.el7ost.x86_64.rpm
erlang-edoc-18.3.4.7-1.el7ost.x86_64.rpm
erlang-eldap-18.3.4.7-1.el7ost.x86_64.rpm
erlang-erl_docgen-18.3.4.7-1.el7ost.x86_64.rpm
erlang-erl_interface-18.3.4.7-1.el7ost.x86_64.rpm
erlang-erts-18.3.4.7-1.el7ost.x86_64.rpm
erlang-eunit-18.3.4.7-1.el7ost.x86_64.rpm
erlang-hipe-18.3.4.7-1.el7ost.x86_64.rpm
erlang-ic-18.3.4.7-1.el7ost.x86_64.rpm
erlang-inets-18.3.4.7-1.el7ost.x86_64.rpm
erlang-kernel-18.3.4.7-1.el7ost.x86_64.rpm
erlang-mnesia-18.3.4.7-1.el7ost.x86_64.rpm
erlang-odbc-18.3.4.7-1.el7ost.x86_64.rpm
erlang-orber-18.3.4.7-1.el7ost.x86_64.rpm
erlang-os_mon-18.3.4.7-1.el7ost.x86_64.rpm
erlang-ose-18.3.4.7-1.el7ost.x86_64.rpm
erlang-otp_mibs-18.3.4.7-1.el7ost.x86_64.rpm
erlang-parsetools-18.3.4.7-1.el7ost.x86_64.rpm
erlang-percept-18.3.4.7-1.el7ost.x86_64.rpm
erlang-public_key-18.3.4.7-1.el7ost.x86_64.rpm
erlang-runtime_tools-18.3.4.7-1.el7ost.x86_64.rpm
erlang-sasl-18.3.4.7-1.el7ost.x86_64.rpm
erlang-snmp-18.3.4.7-1.el7ost.x86_64.rpm
erlang-ssh-18.3.4.7-1.el7ost.x86_64.rpm
erlang-ssl-18.3.4.7-1.el7ost.x86_64.rpm
erlang-stdlib-18.3.4.7-1.el7ost.x86_64.rpm
erlang-syntax_tools-18.3.4.7-1.el7ost.x86_64.rpm
erlang-tools-18.3.4.7-1.el7ost.x86_64.rpm
erlang-xmerl-18.3.4.7-1.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000385
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=s90X
-----END PGP SIGNATURE-----