Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2018:0242 - Security Advisory
Issued:
2018-01-30
Updated:
2018-01-30

RHSA-2018:0242 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Low: erlang security update

Type/Severity

Security Advisory: Low

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for erlang is now available for Red Hat OpenStack Platform 12.0 (Pike).

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.

Security Fix(es):

  • An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server’s private key itself. (CVE-2017-1000385)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat OpenStack for IBM Power 12 ppc64le
  • Red Hat OpenStack 12 x86_64

Fixes

  • BZ - 1520400 - CVE-2017-1000385 erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack

CVEs

  • CVE-2017-1000385

References

  • https://access.redhat.com/security/updates/classification/#low
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat OpenStack for IBM Power 12

SRPM
ppc64le
erlang-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 602aee450a7163acd75dd4026f5daa232e9476c8e4858281593f548b54afa0e6
erlang-asn1-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: b5b39134429462607cb03b1b7a28577af18a2d07feb052ebd794005f0b1e7d1f
erlang-compiler-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: fe80b610b8aca84affce0a09d73fae6c07ed4070d256d77f90f7c62b7fd28dbf
erlang-cosEvent-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 032608e4b634db153a81971851f14c130ab22dfa97b169305015f84863a38eef
erlang-cosEventDomain-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: cdc26fb6cbcba1d75b4eafb8fe68792e6323e7e96d730a12a476273ed239e1a5
erlang-cosFileTransfer-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: da43611edb9d9db2350eaa09045df9e455252a415486b9d9aae1f8b81f7b2d42
erlang-cosNotification-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 2066f8d5a18731734043050ff21c1f22f13b60b2c4bce45bb8067676238f71e3
erlang-cosProperty-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: d48c5be34bcc5473add4a8f39bec48b0b44a76e9534853dc3b9ca364f5f440bc
erlang-cosTime-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: dcd42fc9798b0a5d1e5ef731c6c99cb289dd3541399fc2975f626f5ee80fe702
erlang-cosTransactions-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: db96f1a302e5256d123d4eb006d37196d5e9be623c62a2c2639f04d355cac504
erlang-crypto-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 183265c74564373f067620855b47c9528631724f35f00a7170c02c78531b1171
erlang-debuginfo-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 8f5051274f3b7e55ccfb4875de99ab88bd836777ef0fb1fb0a95991668bdb797
erlang-diameter-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 6426b0e845f418099d7db322f8165bc210b4aece05cbddcf5f9c3436142be931
erlang-edoc-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 30a94f96908c2803c7e4a00086a3deb0fba82e5196c5f2080f83b9a701ca6e47
erlang-eldap-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 2a058241e4d1353379e7a034abd197ae1df3dd1cb1df23592d8d8b42492bcc56
erlang-erl_docgen-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: de208a9a9f3f00e9329a939baef4868324eabb7a1d5c6147730a5508061e375a
erlang-erl_interface-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 4a4a9fc1e7a4bb098e5903ad366a2e757fa4634c4c5d134b9cb65a48be209ef8
erlang-erts-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 9e96bceea1bdca76305def35f45e3e6afec4c7426a70304c1bb7f611b811aabf
erlang-eunit-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: d4334bc524bb7607f0622b5c58c2f6fb029449fd52f3920436ec586e2d2269fd
erlang-hipe-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 6f777783650eb8e27e2476ffe83fe906c3a60f61f524ca7066a8e7d5e430b6c5
erlang-ic-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 20fae56950efc2b557b49fa019b48f01cdb451af0c6895065e2c3c2dcc2262fb
erlang-inets-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 283a03cb5d3ee04b5272b1093f4ba40005b6233f9e6ddd4662e8832ec66a04c5
erlang-kernel-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: ec263f05c27da53dc05219599a2ebd2a36cb5375c1ab84ddeca8d631aaf38ce1
erlang-mnesia-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 6683156766966f4ef62a6fef17e13ce5c4c9416d64a3d4d51aeec33bf371020c
erlang-odbc-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: b7b963c8320b5fdc7d8e53ff1135e181778792c6d9a5c45de5a63f78429d51ff
erlang-orber-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: b034754d820e3fd125035e198d99bf6fdd0b51aed84ef85945ae9ee267f834d8
erlang-os_mon-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 22b36fc1ff6e92b291a54e9e0a93faa360eeaf65978d8f74967257dc1dd76829
erlang-ose-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 355eb6f6d5ec6a283e873101e722cebe6c7ab6eaa56961ce979deac4ae161ad6
erlang-otp_mibs-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 137881363a4d97b31b085cf1f45f63db327cd11031bbafa6f3abc58e0879591a
erlang-parsetools-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 8da1024e9ef266291c132370ff6662017578aae1f3096950bf5d157229e5423a
erlang-percept-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 3c42821062d1dd6df9edfe295d8f6483cf1107b6edf133010f5115089dfffc72
erlang-public_key-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 3d570e765f1ef937eeb3123bb614c2624fe160fd9b78f512ec25908baee8ee31
erlang-runtime_tools-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 6ec93c196c2f4083171e2d67dfbfbe1343808caa779194299b7df6c466c02c88
erlang-sasl-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: df642c743605cbacd9001d7b0f2f063fafef8fb63d1cdb0fb5ee44df5affce8b
erlang-snmp-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 698bee438f7edda80ae69b9d077a767bd4fdbd163bcac6aece3151dbfb1d82ec
erlang-ssh-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 1d1e4fc8a297664fb7f9e62c7ed39598e55293fddad089c3da82d69d85f8487d
erlang-ssl-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: e94a73fe0b08821b46f39189aa32d8b27fed960a0085f64bbc92dbe9c1156c9a
erlang-stdlib-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 6903b50f5bdf8b82a74545b75e358f76944c96986414f53d9bddb4c41f63d74b
erlang-syntax_tools-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: d1cb166879bd160e16adb0be9ef1a3a8445b601d764cd6c3560b5cf4fbdf61b5
erlang-tools-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 0a7736d20f606fc219c7ae0852626cf72728ca102d06b6b69dab013a32aada4f
erlang-xmerl-18.3.4.7-1.el7ost.ppc64le.rpm SHA-256: 77fd25c942119aa9cfd3b7065d94c0c8388806c12820ab166ef9a117f86c98d2

Red Hat OpenStack 12

SRPM
erlang-18.3.4.7-1.el7ost.src.rpm SHA-256: 8ba3e69a746032203a18d3da421774cc867eddda036e17daa93e9d8dcbd22ad3
x86_64
erlang-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 52aa732c99415b10caa4795a0ca6e659aaad960524b37bee19305785b7dba665
erlang-asn1-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 03bfe7f03a0b3586899090c04d34732874453a9c3ee168a297d7d75b59570542
erlang-compiler-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 55db3664a7fee539f4e8f32494280b65b58e18d688ea4e534de795ce09ffb5bb
erlang-cosEvent-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: ccc90a4bfbdc6d80d9b02c43b9f95c243f36d5fdceba4cf27efd934f355805f8
erlang-cosEventDomain-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 3f300753e55519376de49f6384a3b7883fbe7222a28757c89fb1001063f3bf29
erlang-cosFileTransfer-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: b7ba1c859c6e871f0a27c924ded9c38a80481e9acb15cd5d53dcf925868f8021
erlang-cosNotification-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 1ea5cb9ac1b5354e70facde4e7082b7ea18dde000bff313c12d9a29b6589b49e
erlang-cosProperty-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 2337a18a63b25ad0f9aa591dbce6871f8b2014e5b0338e823eec7e90457cff7a
erlang-cosTime-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 5668299ca92739753991a70eb4112a6d26a0ea273721108ff0cc447b8788cf8b
erlang-cosTransactions-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: c672c09b7ba80f725c16fac26a58e398784cb54e3f04a3a1931c0b1fd751fab0
erlang-crypto-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: c4f9e00fd6abdcf22f2f8ea66fc370c28a24deb5520ec4f64178a09448bd7174
erlang-debuginfo-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 35222fd9714fb2561df61e112f80703905549575f3a2cf9b4d1b9bd26d92cbba
erlang-diameter-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 1250fbf572b3d0220e89c6b440c5cec619c773daa968b86a10733e62e452aac5
erlang-edoc-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 49fe64380d811a87562dd7bbb121c6ad171b34c4da49560f2fc55f42df276842
erlang-eldap-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 11f9ed3efccd55721b031b68ab481f7fbf74e4e2a605ee5591c3aeda3b44a91e
erlang-erl_docgen-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 89416d1b277b8444f6f3cfeeb096d153768b05af58507e9fb27d5da730574cd2
erlang-erl_interface-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: c1e3d41789369ff5176f454db00ddcbda27737839207ecbe141927dfb204ee16
erlang-erts-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 56f51eb46ee2ccceaa46225652757215b863025f52e5efbcf65d7ee2c7f0b04a
erlang-eunit-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: ed76d388921a99c67e3446ab6f0f2e4431c27d8aca0f0d93c3f3ad87e8192cbc
erlang-hipe-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: cbf347ab14247134365654313ee7b268f2eab926160323c764b50e3db170e5a2
erlang-ic-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: a0bd3dc59a83c4fdddf0b040d683af4beaa82bd63a72dd7ac761c7059dcee96c
erlang-inets-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 67027036237394e3892b4ada159c1da971c77c0035e9af26e537172026f834b5
erlang-kernel-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: d0907e9fe478cb5bed9728e3264eb374bc2da5013358eae3c8683cbae0e6055b
erlang-mnesia-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 6e146c5be1e01124d964e32441601cfc110d5545901a4c7e5d8ef8607d58437a
erlang-odbc-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: b03e913abcec4d13d81e616bb54b86bee37a54534d4730ec8be0395807a5d40a
erlang-orber-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 9547ef4d84a982305a1fab0ab387115dd5727a7cef26ed41347b51da7431ef67
erlang-os_mon-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 6d0f5888de3e360c85acb5f63acb3ea961e03e08663c10f4b1c53bc879818d8a
erlang-ose-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 74064a9266d7a40ee018acf20dac5966637f84b336d9af2267c9bebf5c58dcee
erlang-otp_mibs-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: f9aa0c26767bb7386f1f926f3c3bd10ec60c88e1b7fa57771c507b25fc6fbf62
erlang-parsetools-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 73da3b062c5bad611b4f2792c1dac51247a54e8914d05603f59d84eddfb535cb
erlang-percept-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: abef7f08f0a4264644b55b4d90875c3ff945f34e703ca20021db69180ff1aaa7
erlang-public_key-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 68f6ccb3c73b6689ecc9cdd6cce1399c213e7e5a181b4ea63ac408f570b6b918
erlang-runtime_tools-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 8a5ba985eb410f0eafa04c01529d5007af0b888ed276705c78a23d052bafbfa7
erlang-sasl-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: ad2369ad46f38307b44fdbb1455b56d57e69eab5dd0ba085824093e80d1d4fcc
erlang-snmp-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: db0fdb2bf823370347d0bf578f626e8ff5a67e11cfef3ea468e1f363681a5f83
erlang-ssh-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 039043c183728238140f9aab955da3b6df0c1a794954077937f6e6ea04accb09
erlang-ssl-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: fccb82fd88a4fdd37a0b0fb5791fab1fc507140b1cc92f5126917078f659c9ce
erlang-stdlib-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 7b532932bedba5d27449df71c9cc7abbfb8d87438f79df8604d84dc3ae6b8de0
erlang-syntax_tools-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: fe412370cad21c1636362150df4595ee43f9f714747790b792e1152b1c7e8534
erlang-tools-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 44bb6c8d94d77081838c4fabf7241d97d0a84663a420c7e2822a0a654753d138
erlang-xmerl-18.3.4.7-1.el7ost.x86_64.rpm SHA-256: 2cd1dde25d5a94259b98ff84281b5ce29ee5c2eee056bbc3762b7951a84eb950

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter