5.9
MEDIUM
CVE-2017-1000385
Azure Erlang OTP TLS RSA PKCS Bleichenbacher Decrypting Attack
Description

The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server's private key (this is a variation of the Bleichenbacher attack).

INFO

Published Date :

Dec. 12, 2017, 9:29 p.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2017-1000385 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Erlang erlang\/otp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-1000385.

URL Resource
http://erlang.org/pipermail/erlang-questions/2017-November/094255.html Issue Tracking Mailing List Vendor Advisory
http://erlang.org/pipermail/erlang-questions/2017-November/094256.html Issue Tracking Mailing List Vendor Advisory
http://erlang.org/pipermail/erlang-questions/2017-November/094257.html Issue Tracking Mailing List Vendor Advisory
http://www.securityfocus.com/bid/102197 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:0242
https://access.redhat.com/errata/RHSA-2018:0303
https://access.redhat.com/errata/RHSA-2018:0368
https://access.redhat.com/errata/RHSA-2018:0528
https://lists.debian.org/debian-lts-announce/2017/12/msg00010.html
https://robotattack.org/ Issue Tracking Third Party Advisory
https://usn.ubuntu.com/3571-1/
https://www.debian.org/security/2017/dsa-4057 Issue Tracking Third Party Advisory
https://www.kb.cert.org/vuls/id/144389 Issue Tracking Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-1000385 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-1000385 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-310 CWE-203
  • CVE Modified by [email protected]

    Mar. 17, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0528 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 16, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3571-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 01, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0368 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 15, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0303 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 04, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2017/12/msg00010.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 01, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0242 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 04, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://erlang.org/pipermail/erlang-questions/2017-November/094256.html No Types Assigned http://erlang.org/pipermail/erlang-questions/2017-November/094256.html Issue Tracking, Mailing List, Vendor Advisory
    Changed Reference Type https://www.kb.cert.org/vuls/id/144389 No Types Assigned https://www.kb.cert.org/vuls/id/144389 Issue Tracking, Third Party Advisory, US Government Resource
    Changed Reference Type http://www.securityfocus.com/bid/102197 No Types Assigned http://www.securityfocus.com/bid/102197 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.debian.org/security/2017/dsa-4057 No Types Assigned https://www.debian.org/security/2017/dsa-4057 Issue Tracking, Third Party Advisory
    Changed Reference Type http://erlang.org/pipermail/erlang-questions/2017-November/094257.html No Types Assigned http://erlang.org/pipermail/erlang-questions/2017-November/094257.html Issue Tracking, Mailing List, Vendor Advisory
    Changed Reference Type http://erlang.org/pipermail/erlang-questions/2017-November/094255.html No Types Assigned http://erlang.org/pipermail/erlang-questions/2017-November/094255.html Issue Tracking, Mailing List, Vendor Advisory
    Changed Reference Type https://robotattack.org/ No Types Assigned https://robotattack.org/ Issue Tracking, Third Party Advisory
    Added CWE CWE-310
    Added CPE Configuration OR *cpe:2.3:a:erlang:erlang\/otp:18.3.4.7:*:*:*:*:*:*:* *cpe:2.3:a:erlang:erlang\/otp:19.3.6.4:*:*:*:*:*:*:* *cpe:2.3:a:erlang:erlang\/otp:20.1.7:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 17, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/102197 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 14, 2017

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2017/dsa-4057 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-1000385 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-1000385 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} -0.03%

score

0.63825

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability