CVE-2017-1000385

The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server's private key (this is a variation of the Bleichenbacher attack).
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:erlang:erlang\/otp:18.3.4.7:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:19.3.6.4:*:*:*:*:*:*:*
cpe:2.3:a:erlang:erlang\/otp:20.1.7:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

Information

Published : 2017-12-12 13:29

Updated : 2019-10-02 17:03


NVD link : CVE-2017-1000385

Mitre link : CVE-2017-1000385


JSON object : View

CWE
CWE-203

Observable Discrepancy

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

erlang

  • erlang\/otp