Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2017-1000385
Vulnerability from cvelistv5
Published
2017-12-12 21:00
Modified
2024-08-05 22:00
Severity ?
EPSS score ?
Summary
The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server's private key (this is a variation of the Bleichenbacher attack).
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:00:39.950Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-3571-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/3571-1/" }, { "name": "RHSA-2018:0528", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0528" }, { "name": "[erlang-questions] 20171123 Patch Package: OTP 18.3.4.7", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094257.html" }, { "name": "[debian-lts-announce] 20171215 [SECURITY] [DLA 1207-1] erlang security update", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00010.html" }, { "name": "RHSA-2018:0242", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0242" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://robotattack.org/" }, { "name": "[erlang-questions] 20171123 Patch Package: OTP 19.3.6.4", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094256.html" }, { "name": "DSA-4057", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "https://www.debian.org/security/2017/dsa-4057" }, { "name": "RHSA-2018:0368", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0368" }, { "name": "RHSA-2018:0303", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2018:0303" }, { "name": "[erlang-questions] 20171123 Patch Package: OTP 20.1.7", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094255.html" }, { "name": "102197", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/102197" }, { "name": "VU#144389", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "https://www.kb.cert.org/vuls/id/144389" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2017-11-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server\u0027s private key (this is a variation of the Bleichenbacher attack)." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-16T09:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "USN-3571-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/3571-1/" }, { "name": "RHSA-2018:0528", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0528" }, { "name": "[erlang-questions] 20171123 Patch Package: OTP 18.3.4.7", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094257.html" }, { "name": "[debian-lts-announce] 20171215 [SECURITY] [DLA 1207-1] erlang security update", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00010.html" }, { "name": "RHSA-2018:0242", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0242" }, { "tags": [ "x_refsource_MISC" ], "url": "https://robotattack.org/" }, { "name": "[erlang-questions] 20171123 Patch Package: OTP 19.3.6.4", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094256.html" }, { "name": "DSA-4057", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "https://www.debian.org/security/2017/dsa-4057" }, { "name": "RHSA-2018:0368", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0368" }, { "name": "RHSA-2018:0303", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2018:0303" }, { "name": "[erlang-questions] 20171123 Patch Package: OTP 20.1.7", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094255.html" }, { "name": "102197", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/102197" }, { "name": "VU#144389", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "https://www.kb.cert.org/vuls/id/144389" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-1000385", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server\u0027s private key (this is a variation of the Bleichenbacher attack)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3571-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3571-1/" }, { "name": "RHSA-2018:0528", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0528" }, { "name": "[erlang-questions] 20171123 Patch Package: OTP 18.3.4.7", "refsource": "MLIST", "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094257.html" }, { "name": "[debian-lts-announce] 20171215 [SECURITY] [DLA 1207-1] erlang security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00010.html" }, { "name": "RHSA-2018:0242", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0242" }, { "name": "https://robotattack.org/", "refsource": "MISC", "url": "https://robotattack.org/" }, { "name": "[erlang-questions] 20171123 Patch Package: OTP 19.3.6.4", "refsource": "MLIST", "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094256.html" }, { "name": "DSA-4057", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-4057" }, { "name": "RHSA-2018:0368", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0368" }, { "name": "RHSA-2018:0303", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0303" }, { "name": "[erlang-questions] 20171123 Patch Package: OTP 20.1.7", "refsource": "MLIST", "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094255.html" }, { "name": "102197", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102197" }, { "name": "VU#144389", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/144389" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-1000385", "datePublished": "2017-12-12T21:00:00", "dateReserved": "2017-11-29T00:00:00", "dateUpdated": "2024-08-05T22:00:39.950Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:erlang:erlang\\\\/otp:18.3.4.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"4CDBB4D0-83D2-4E45-B610-2E2185A30CC1\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:erlang:erlang\\\\/otp:19.3.6.4:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"1333ABAF-7DD7-4990-AB9B-CA143F6F80F6\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:erlang:erlang\\\\/otp:20.1.7:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"8567201B-AFAD-41B3-9FBB-ED03D10D8882\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server\u0027s private key (this is a variation of the Bleichenbacher attack).\"}, {\"lang\": \"es\", \"value\": \"El servidor TLS en Erlang/OTP responde con alertas TLS diferentes a los diferentes tipos de error en el relleno RSA PKCS #1 1.5. Esto permite que un atacante descifre contenido o firme mensajes con la clave privada del servidor (esta es una variaci\\u00f3n del ataque Bleichenbacher).\"}]", "id": "CVE-2017-1000385", "lastModified": "2024-11-21T03:04:36.497", "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N\", \"baseScore\": 5.9, \"baseSeverity\": \"MEDIUM\", \"attackVector\": \"NETWORK\", \"attackComplexity\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 2.2, \"impactScore\": 3.6}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:P/I:N/A:N\", \"baseScore\": 4.3, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2017-12-12T21:29:00.213", "references": "[{\"url\": \"http://erlang.org/pipermail/erlang-questions/2017-November/094255.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Issue Tracking\", \"Mailing List\", \"Vendor Advisory\"]}, {\"url\": \"http://erlang.org/pipermail/erlang-questions/2017-November/094256.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Issue Tracking\", \"Mailing List\", \"Vendor Advisory\"]}, {\"url\": \"http://erlang.org/pipermail/erlang-questions/2017-November/094257.html\", \"source\": \"cve@mitre.org\", \"tags\": [\"Issue Tracking\", \"Mailing List\", \"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/102197\", \"source\": \"cve@mitre.org\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2018:0242\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://access.redhat.com/errata/RHSA-2018:0303\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://access.redhat.com/errata/RHSA-2018:0368\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://access.redhat.com/errata/RHSA-2018:0528\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2017/12/msg00010.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://robotattack.org/\", \"source\": \"cve@mitre.org\", \"tags\": [\"Issue Tracking\", \"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/3571-1/\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://www.debian.org/security/2017/dsa-4057\", \"source\": \"cve@mitre.org\", \"tags\": [\"Issue Tracking\", \"Third Party Advisory\"]}, {\"url\": \"https://www.kb.cert.org/vuls/id/144389\", \"source\": \"cve@mitre.org\", \"tags\": [\"Issue Tracking\", \"Third Party Advisory\", \"US Government Resource\"]}, {\"url\": \"http://erlang.org/pipermail/erlang-questions/2017-November/094255.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Mailing List\", \"Vendor Advisory\"]}, {\"url\": \"http://erlang.org/pipermail/erlang-questions/2017-November/094256.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Mailing List\", \"Vendor Advisory\"]}, {\"url\": \"http://erlang.org/pipermail/erlang-questions/2017-November/094257.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Mailing List\", \"Vendor Advisory\"]}, {\"url\": \"http://www.securityfocus.com/bid/102197\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\", \"VDB Entry\"]}, {\"url\": \"https://access.redhat.com/errata/RHSA-2018:0242\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://access.redhat.com/errata/RHSA-2018:0303\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://access.redhat.com/errata/RHSA-2018:0368\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://access.redhat.com/errata/RHSA-2018:0528\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2017/12/msg00010.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://robotattack.org/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/3571-1/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://www.debian.org/security/2017/dsa-4057\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Third Party Advisory\"]}, {\"url\": \"https://www.kb.cert.org/vuls/id/144389\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Third Party Advisory\", \"US Government Resource\"]}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-203\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2017-1000385\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-12-12T21:29:00.213\",\"lastModified\":\"2024-11-21T03:04:36.497\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server\u0027s private key (this is a variation of the Bleichenbacher attack).\"},{\"lang\":\"es\",\"value\":\"El servidor TLS en Erlang/OTP responde con alertas TLS diferentes a los diferentes tipos de error en el relleno RSA PKCS #1 1.5. Esto permite que un atacante descifre contenido o firme mensajes con la clave privada del servidor (esta es una variaci\u00f3n del ataque Bleichenbacher).\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N\",\"baseScore\":5.9,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.2,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:N/A:N\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-203\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:erlang:erlang\\\\/otp:18.3.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CDBB4D0-83D2-4E45-B610-2E2185A30CC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:erlang:erlang\\\\/otp:19.3.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1333ABAF-7DD7-4990-AB9B-CA143F6F80F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:erlang:erlang\\\\/otp:20.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8567201B-AFAD-41B3-9FBB-ED03D10D8882\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}],\"references\":[{\"url\":\"http://erlang.org/pipermail/erlang-questions/2017-November/094255.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://erlang.org/pipermail/erlang-questions/2017-November/094256.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://erlang.org/pipermail/erlang-questions/2017-November/094257.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/102197\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0242\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0303\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0368\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0528\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2017/12/msg00010.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://robotattack.org/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3571-1/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.debian.org/security/2017/dsa-4057\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://www.kb.cert.org/vuls/id/144389\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"http://erlang.org/pipermail/erlang-questions/2017-November/094255.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://erlang.org/pipermail/erlang-questions/2017-November/094256.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://erlang.org/pipermail/erlang-questions/2017-November/094257.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/102197\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0242\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0303\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0368\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:0528\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://lists.debian.org/debian-lts-announce/2017/12/msg00010.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://robotattack.org/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/3571-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.debian.org/security/2017/dsa-4057\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://www.kb.cert.org/vuls/id/144389\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\",\"US Government Resource\"]}]}}" } }
rhba-2019_0453
Vulnerability from csaf_redhat
Published
2019-03-06 09:51
Modified
2024-11-14 21:41
Summary
Red Hat Bug Fix Advisory: CloudForms 4.7.1 bug fix and enhancement update
Notes
Topic
An update is now available for CloudForms Management Engine 5.10.
Details
Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller (MVC) framework for web application development. Action Pack implements the controller and the view components.
This update fixes various bugs and adds enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for CloudForms Management Engine 5.10.", "title": "Topic" }, { "category": "general", "text": "Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller (MVC) framework for web application development. Action Pack implements the controller and the view components.\n\nThis update fixes various bugs and adds enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2019:0453", "url": "https://access.redhat.com/errata/RHBA-2019:0453" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_cloudforms/4.7/html/release_notes", "url": "https://access.redhat.com/documentation/en-us/red_hat_cloudforms/4.7/html/release_notes" }, { "category": "external", "summary": "1669269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1669269" }, { "category": "external", "summary": "1669582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1669582" }, { "category": "external", "summary": "1669626", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1669626" }, { "category": "external", "summary": "1670200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670200" }, { "category": "external", "summary": "1672690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672690" }, { "category": "external", "summary": "1672691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672691" }, { "category": "external", "summary": "1672693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672693" }, { "category": "external", "summary": "1672694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672694" }, { "category": "external", "summary": "1672695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672695" }, { "category": "external", "summary": "1672696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672696" }, { "category": "external", "summary": "1672697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672697" }, { "category": "external", "summary": "1672698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672698" }, { "category": "external", "summary": "1672699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672699" }, { "category": "external", "summary": "1672700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672700" }, { "category": "external", "summary": "1672702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672702" }, { "category": "external", "summary": "1672703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672703" }, { "category": "external", "summary": "1672704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672704" }, { "category": "external", "summary": "1673039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1673039" }, { "category": "external", "summary": "1673199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1673199" }, { "category": "external", "summary": "1673747", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1673747" }, { "category": "external", "summary": "1673748", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1673748" }, { "category": "external", "summary": "1674585", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1674585" }, { "category": "external", "summary": "1674673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1674673" }, { "category": "external", "summary": "1676555", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1676555" }, { "category": "external", "summary": "1676556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1676556" }, { "category": "external", "summary": "1677409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1677409" }, { "category": "external", "summary": "1678340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678340" }, { "category": "external", "summary": "1678360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678360" }, { "category": "external", "summary": "1678368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678368" }, { "category": "external", "summary": "1678376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678376" }, { "category": "external", "summary": "1678449", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678449" }, { "category": "external", "summary": "1678450", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678450" }, { "category": "external", "summary": "1678489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678489" }, { "category": "external", "summary": "1678614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678614" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhba-2019_0453.json" } ], "title": "Red Hat Bug Fix Advisory: CloudForms 4.7.1 bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-14T21:41:56+00:00", "generator": { "date": "2024-11-14T21:41:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHBA-2019:0453", "initial_release_date": "2019-03-06T09:51:14+00:00", "revision_history": [ { "date": "2019-03-06T09:51:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-03-06T09:51:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T21:41:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "CloudForms Management Engine 5.10", "product": { "name": "CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:cloudforms_managementengine:5.10::el7" } } } ], "category": "product_family", "name": "Red Hat CloudForms" }, { "branches": [ { "category": "product_version", "name": "nginx-debuginfo-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-debuginfo-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-debuginfo-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-debuginfo@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-mod-http-geoip@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-mod-http-perl@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-mod-stream-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-mod-stream-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-mod-stream-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-mod-stream@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-mod-http-xslt-filter@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-mod-mail-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-mod-mail-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-mod-mail-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-mod-mail@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-mod-http-image-filter@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cfme-appliance-0:5.10.1.2-1.el7cf.x86_64", "product": { "name": "cfme-appliance-0:5.10.1.2-1.el7cf.x86_64", "product_id": "cfme-appliance-0:5.10.1.2-1.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-appliance@5.10.1.2-1.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "product": { "name": "cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "product_id": "cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-appliance-debuginfo@5.10.1.2-1.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64", "product": { "name": "cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64", "product_id": "cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-appliance-common@5.10.1.2-1.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64", "product": { "name": "cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64", "product_id": "cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-appliance-tools@5.10.1.2-1.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-gemset-0:5.10.1.2-1.el7cf.x86_64", "product": { "name": "cfme-gemset-0:5.10.1.2-1.el7cf.x86_64", "product_id": "cfme-gemset-0:5.10.1.2-1.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-gemset@5.10.1.2-1.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "product": { "name": "cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "product_id": "cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-gemset-debuginfo@5.10.1.2-1.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64", "product": { "name": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64", "product_id": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-amazon-smartstate@5.10.1.2-1.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "ansible-tower-setup-0:3.4.1-2.el7at.x86_64", "product": { "name": "ansible-tower-setup-0:3.4.1-2.el7at.x86_64", "product_id": "ansible-tower-setup-0:3.4.1-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-tower-setup@3.4.1-2.el7at?arch=x86_64" } } }, { "category": "product_version", "name": "ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64", "product": { "name": "ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64", "product_id": "ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-tower-venv-tower@3.4.1-2.el7at?arch=x86_64" } } }, { "category": "product_version", "name": "ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64", "product": { "name": "ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64", "product_id": "ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-tower-venv-ansible@3.4.1-2.el7at?arch=x86_64" } } }, { "category": "product_version", "name": "ansible-tower-0:3.4.1-2.el7at.x86_64", "product": { "name": "ansible-tower-0:3.4.1-2.el7at.x86_64", "product_id": "ansible-tower-0:3.4.1-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-tower@3.4.1-2.el7at?arch=x86_64" } } }, { "category": "product_version", "name": "ansible-tower-ui-0:3.4.1-2.el7at.x86_64", "product": { "name": "ansible-tower-ui-0:3.4.1-2.el7at.x86_64", "product_id": "ansible-tower-ui-0:3.4.1-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-tower-ui@3.4.1-2.el7at?arch=x86_64" } } }, { "category": "product_version", "name": "ansible-tower-server-0:3.4.1-2.el7at.x86_64", "product": { "name": "ansible-tower-server-0:3.4.1-2.el7at.x86_64", "product_id": "ansible-tower-server-0:3.4.1-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-tower-server@3.4.1-2.el7at?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64", "product": { "name": "cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64", "product_id": "cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-debuginfo@5.10.1.2-2.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-0:5.10.1.2-2.el7cf.x86_64", "product": { "name": "cfme-0:5.10.1.2-2.el7cf.x86_64", "product_id": "cfme-0:5.10.1.2-2.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme@5.10.1.2-2.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-0:20.3.8.9-2.el7at.x86_64", "product": { "name": "erlang-0:20.3.8.9-2.el7at.x86_64", "product_id": "erlang-0:20.3.8.9-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@20.3.8.9-2.el7at?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64", "product": { "name": "erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64", "product_id": "erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-debuginfo@20.3.8.9-2.el7at?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nginx-filesystem-1:1.14.1-1.el7at.noarch", "product": { "name": "nginx-filesystem-1:1.14.1-1.el7at.noarch", "product_id": "nginx-filesystem-1:1.14.1-1.el7at.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-filesystem@1.14.1-1.el7at?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-all-modules-1:1.14.1-1.el7at.noarch", "product": { "name": "nginx-all-modules-1:1.14.1-1.el7at.noarch", "product_id": "nginx-all-modules-1:1.14.1-1.el7at.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-all-modules@1.14.1-1.el7at?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "rabbitmq-server-0:3.7.4-2.el7at.noarch", "product": { "name": "rabbitmq-server-0:3.7.4-2.el7at.noarch", "product_id": "rabbitmq-server-0:3.7.4-2.el7at.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rabbitmq-server@3.7.4-2.el7at?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nginx-1:1.14.1-1.el7at.src", "product": { "name": "nginx-1:1.14.1-1.el7at.src", "product_id": "nginx-1:1.14.1-1.el7at.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx@1.14.1-1.el7at?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "rabbitmq-server-0:3.7.4-2.el7at.src", "product": { "name": "rabbitmq-server-0:3.7.4-2.el7at.src", "product_id": "rabbitmq-server-0:3.7.4-2.el7at.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rabbitmq-server@3.7.4-2.el7at?arch=src" } } }, { "category": "product_version", "name": "cfme-appliance-0:5.10.1.2-1.el7cf.src", "product": { "name": "cfme-appliance-0:5.10.1.2-1.el7cf.src", "product_id": "cfme-appliance-0:5.10.1.2-1.el7cf.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-appliance@5.10.1.2-1.el7cf?arch=src" } } }, { "category": "product_version", "name": "cfme-gemset-0:5.10.1.2-1.el7cf.src", "product": { "name": "cfme-gemset-0:5.10.1.2-1.el7cf.src", "product_id": "cfme-gemset-0:5.10.1.2-1.el7cf.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-gemset@5.10.1.2-1.el7cf?arch=src" } } }, { "category": "product_version", "name": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src", "product": { "name": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src", "product_id": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-amazon-smartstate@5.10.1.2-1.el7cf?arch=src" } } }, { "category": "product_version", "name": "ansible-tower-0:3.4.1-2.el7at.src", "product": { "name": "ansible-tower-0:3.4.1-2.el7at.src", "product_id": "ansible-tower-0:3.4.1-2.el7at.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-tower@3.4.1-2.el7at?arch=src" } } }, { "category": "product_version", "name": "cfme-0:5.10.1.2-2.el7cf.src", "product": { "name": "cfme-0:5.10.1.2-2.el7cf.src", "product_id": "cfme-0:5.10.1.2-2.el7cf.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme@5.10.1.2-2.el7cf?arch=src" } } }, { "category": "product_version", "name": "erlang-0:20.3.8.9-2.el7at.src", "product": { "name": "erlang-0:20.3.8.9-2.el7at.src", "product_id": "erlang-0:20.3.8.9-2.el7at.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@20.3.8.9-2.el7at?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ansible-tower-0:3.4.1-2.el7at.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.src" }, "product_reference": "ansible-tower-0:3.4.1-2.el7at.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-tower-0:3.4.1-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.x86_64" }, "product_reference": "ansible-tower-0:3.4.1-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-tower-server-0:3.4.1-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:ansible-tower-server-0:3.4.1-2.el7at.x86_64" }, "product_reference": "ansible-tower-server-0:3.4.1-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-tower-setup-0:3.4.1-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:ansible-tower-setup-0:3.4.1-2.el7at.x86_64" }, "product_reference": "ansible-tower-setup-0:3.4.1-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-tower-ui-0:3.4.1-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:ansible-tower-ui-0:3.4.1-2.el7at.x86_64" }, "product_reference": "ansible-tower-ui-0:3.4.1-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64" }, "product_reference": "ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64" }, "product_reference": "ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-0:5.10.1.2-2.el7cf.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.src" }, "product_reference": "cfme-0:5.10.1.2-2.el7cf.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-0:5.10.1.2-2.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.x86_64" }, "product_reference": "cfme-0:5.10.1.2-2.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src" }, "product_reference": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64" }, "product_reference": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-appliance-0:5.10.1.2-1.el7cf.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.src" }, "product_reference": "cfme-appliance-0:5.10.1.2-1.el7cf.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-appliance-0:5.10.1.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.x86_64" }, "product_reference": "cfme-appliance-0:5.10.1.2-1.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64" }, "product_reference": "cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64" }, "product_reference": "cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64" }, "product_reference": "cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64" }, "product_reference": "cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-gemset-0:5.10.1.2-1.el7cf.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.src" }, "product_reference": "cfme-gemset-0:5.10.1.2-1.el7cf.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-gemset-0:5.10.1.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.x86_64" }, "product_reference": "cfme-gemset-0:5.10.1.2-1.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64" }, "product_reference": "cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-0:20.3.8.9-2.el7at.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.src" }, "product_reference": "erlang-0:20.3.8.9-2.el7at.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-0:20.3.8.9-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.x86_64" }, "product_reference": "erlang-0:20.3.8.9-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64" }, "product_reference": "erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-1:1.14.1-1.el7at.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.src" }, "product_reference": "nginx-1:1.14.1-1.el7at.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-all-modules-1:1.14.1-1.el7at.noarch as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-all-modules-1:1.14.1-1.el7at.noarch" }, "product_reference": "nginx-all-modules-1:1.14.1-1.el7at.noarch", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-debuginfo-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-debuginfo-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-debuginfo-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-filesystem-1:1.14.1-1.el7at.noarch as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-filesystem-1:1.14.1-1.el7at.noarch" }, "product_reference": "nginx-filesystem-1:1.14.1-1.el7at.noarch", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-mod-mail-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-mod-mail-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-mod-mail-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-mod-stream-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-mod-stream-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-mod-stream-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "rabbitmq-server-0:3.7.4-2.el7at.noarch as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.noarch" }, "product_reference": "rabbitmq-server-0:3.7.4-2.el7at.noarch", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "rabbitmq-server-0:3.7.4-2.el7at.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.src" }, "product_reference": "rabbitmq-server-0:3.7.4-2.el7at.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000385", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "discovery_date": "2017-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1520400" } ], "notes": [ { "category": "description", "text": "An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself.", "title": "Vulnerability description" }, { "category": "summary", "text": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of erlang as shipped with Red Hat CloudForms 4. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.src", "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-server-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-setup-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-ui-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.src", "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.src", "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.x86_64", "7Server-RH7-CFME-5.10:erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.src", "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-all-modules-1:1.14.1-1.el7at.noarch", "7Server-RH7-CFME-5.10:nginx-debuginfo-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-filesystem-1:1.14.1-1.el7at.noarch", "7Server-RH7-CFME-5.10:nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-mail-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-stream-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.noarch", "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000385" }, { "category": "external", "summary": "RHBZ#1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000385", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385" } ], "release_date": "2017-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-03-06T09:51:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nIf the postgresql service is running, it will be automatically restarted after installing this update. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.src", "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-server-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-setup-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-ui-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.src", "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.src", "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.x86_64", "7Server-RH7-CFME-5.10:erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.src", "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-all-modules-1:1.14.1-1.el7at.noarch", "7Server-RH7-CFME-5.10:nginx-debuginfo-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-filesystem-1:1.14.1-1.el7at.noarch", "7Server-RH7-CFME-5.10:nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-mail-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-stream-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.noarch", "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2019:0453" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.src", "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-server-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-setup-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-ui-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.src", "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.src", "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.x86_64", "7Server-RH7-CFME-5.10:erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.src", "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-all-modules-1:1.14.1-1.el7at.noarch", "7Server-RH7-CFME-5.10:nginx-debuginfo-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-filesystem-1:1.14.1-1.el7at.noarch", "7Server-RH7-CFME-5.10:nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-mail-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-stream-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.noarch", "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack" } ] }
rhsa-2018_0303
Vulnerability from csaf_redhat
Published
2018-02-13 19:20
Modified
2024-11-14 21:47
Summary
Red Hat Security Advisory: erlang security and bug fix update
Notes
Topic
An update for erlang is now available for Red Hat OpenStack Platform 11.0 (Ocata).
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.
Security Fix(es):
* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server’s private key itself. (CVE-2017-1000385)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for erlang is now available for Red Hat OpenStack Platform 11.0 (Ocata).\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.\n\nSecurity Fix(es):\n\n* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself. (CVE-2017-1000385)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0303", "url": "https://access.redhat.com/errata/RHSA-2018:0303" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "external", "summary": "1536064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1536064" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0303.json" } ], "title": "Red Hat Security Advisory: erlang security and bug fix update", "tracking": { "current_release_date": "2024-11-14T21:47:58+00:00", "generator": { "date": "2024-11-14T21:47:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:0303", "initial_release_date": "2018-02-13T19:20:25+00:00", "revision_history": [ { "date": "2018-02-13T19:20:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-02-13T19:20:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T21:47:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 11.0", "product": { "name": "Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:11::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-debuginfo@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosNotification@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-parsetools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erts@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-compiler@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-diameter@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-runtime_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-syntax_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-otp_mibs@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssh@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-orber@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-sasl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-percept@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosFileTransfer@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-odbc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-stdlib@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTransactions@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eldap@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-public_key@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-snmp@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ic@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-os_mon@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-asn1@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEvent@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-inets@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEventDomain@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTime@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ose@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_docgen@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosProperty@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-crypto@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_interface@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-kernel@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-mnesia@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-edoc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eunit@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-xmerl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-hipe@18.3.4.7-1.el7ost?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.src", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.src", "product_id": "erlang-0:18.3.4.7-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.src as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.src" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000385", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "discovery_date": "2017-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1520400" } ], "notes": [ { "category": "description", "text": "An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself.", "title": "Vulnerability description" }, { "category": "summary", "text": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of erlang as shipped with Red Hat CloudForms 4. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000385" }, { "category": "external", "summary": "RHBZ#1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000385", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385" } ], "release_date": "2017-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-02-13T19:20:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0303" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack" } ] }
rhsa-2018_0368
Vulnerability from csaf_redhat
Published
2018-02-27 16:23
Modified
2024-11-14 21:48
Summary
Red Hat Security Advisory: erlang security update
Notes
Topic
An update for erlang is now available for Red Hat OpenStack Platform 10.0 (Newton).
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.
Security Fix(es):
* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server’s private key itself. (CVE-2017-1000385)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for erlang is now available for Red Hat OpenStack Platform 10.0 (Newton).\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.\n\nSecurity Fix(es):\n\n* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself. (CVE-2017-1000385)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0368", "url": "https://access.redhat.com/errata/RHSA-2018:0368" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0368.json" } ], "title": "Red Hat Security Advisory: erlang security update", "tracking": { "current_release_date": "2024-11-14T21:48:15+00:00", "generator": { "date": "2024-11-14T21:48:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:0368", "initial_release_date": "2018-02-27T16:23:01+00:00", "revision_history": [ { "date": "2018-02-27T16:23:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-02-27T16:23:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T21:48:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 10.0", "product": { "name": "Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:10::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-debuginfo@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosNotification@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-parsetools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erts@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-compiler@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-diameter@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-runtime_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-syntax_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-otp_mibs@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssh@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-orber@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-sasl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-percept@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosFileTransfer@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-odbc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-stdlib@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTransactions@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eldap@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-public_key@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-snmp@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ic@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-os_mon@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-asn1@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEvent@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-inets@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEventDomain@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTime@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ose@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_docgen@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosProperty@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-crypto@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_interface@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-kernel@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-mnesia@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-edoc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eunit@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-xmerl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-hipe@18.3.4.7-1.el7ost?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.src", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.src", "product_id": "erlang-0:18.3.4.7-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.src as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.src" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000385", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "discovery_date": "2017-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1520400" } ], "notes": [ { "category": "description", "text": "An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself.", "title": "Vulnerability description" }, { "category": "summary", "text": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of erlang as shipped with Red Hat CloudForms 4. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000385" }, { "category": "external", "summary": "RHBZ#1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000385", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385" } ], "release_date": "2017-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-02-27T16:23:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0368" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack" } ] }
rhsa-2018:0303
Vulnerability from csaf_redhat
Published
2018-02-13 19:20
Modified
2024-11-14 21:47
Summary
Red Hat Security Advisory: erlang security and bug fix update
Notes
Topic
An update for erlang is now available for Red Hat OpenStack Platform 11.0 (Ocata).
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.
Security Fix(es):
* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server’s private key itself. (CVE-2017-1000385)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for erlang is now available for Red Hat OpenStack Platform 11.0 (Ocata).\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.\n\nSecurity Fix(es):\n\n* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself. (CVE-2017-1000385)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0303", "url": "https://access.redhat.com/errata/RHSA-2018:0303" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "external", "summary": "1536064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1536064" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0303.json" } ], "title": "Red Hat Security Advisory: erlang security and bug fix update", "tracking": { "current_release_date": "2024-11-14T21:47:58+00:00", "generator": { "date": "2024-11-14T21:47:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:0303", "initial_release_date": "2018-02-13T19:20:25+00:00", "revision_history": [ { "date": "2018-02-13T19:20:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-02-13T19:20:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T21:47:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 11.0", "product": { "name": "Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:11::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-debuginfo@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosNotification@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-parsetools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erts@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-compiler@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-diameter@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-runtime_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-syntax_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-otp_mibs@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssh@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-orber@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-sasl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-percept@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosFileTransfer@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-odbc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-stdlib@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTransactions@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eldap@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-public_key@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-snmp@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ic@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-os_mon@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-asn1@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEvent@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-inets@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEventDomain@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTime@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ose@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_docgen@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosProperty@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-crypto@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_interface@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-kernel@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-mnesia@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-edoc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eunit@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-xmerl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-hipe@18.3.4.7-1.el7ost?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.src", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.src", "product_id": "erlang-0:18.3.4.7-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.src as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.src" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000385", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "discovery_date": "2017-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1520400" } ], "notes": [ { "category": "description", "text": "An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself.", "title": "Vulnerability description" }, { "category": "summary", "text": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of erlang as shipped with Red Hat CloudForms 4. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000385" }, { "category": "external", "summary": "RHBZ#1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000385", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385" } ], "release_date": "2017-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-02-13T19:20:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0303" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack" } ] }
rhba-2019:0453
Vulnerability from csaf_redhat
Published
2019-03-06 09:51
Modified
2024-11-14 21:41
Summary
Red Hat Bug Fix Advisory: CloudForms 4.7.1 bug fix and enhancement update
Notes
Topic
An update is now available for CloudForms Management Engine 5.10.
Details
Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller (MVC) framework for web application development. Action Pack implements the controller and the view components.
This update fixes various bugs and adds enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for CloudForms Management Engine 5.10.", "title": "Topic" }, { "category": "general", "text": "Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller (MVC) framework for web application development. Action Pack implements the controller and the view components.\n\nThis update fixes various bugs and adds enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2019:0453", "url": "https://access.redhat.com/errata/RHBA-2019:0453" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_cloudforms/4.7/html/release_notes", "url": "https://access.redhat.com/documentation/en-us/red_hat_cloudforms/4.7/html/release_notes" }, { "category": "external", "summary": "1669269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1669269" }, { "category": "external", "summary": "1669582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1669582" }, { "category": "external", "summary": "1669626", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1669626" }, { "category": "external", "summary": "1670200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670200" }, { "category": "external", "summary": "1672690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672690" }, { "category": "external", "summary": "1672691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672691" }, { "category": "external", "summary": "1672693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672693" }, { "category": "external", "summary": "1672694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672694" }, { "category": "external", "summary": "1672695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672695" }, { "category": "external", "summary": "1672696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672696" }, { "category": "external", "summary": "1672697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672697" }, { "category": "external", "summary": "1672698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672698" }, { "category": "external", "summary": "1672699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672699" }, { "category": "external", "summary": "1672700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672700" }, { "category": "external", "summary": "1672702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672702" }, { "category": "external", "summary": "1672703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672703" }, { "category": "external", "summary": "1672704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672704" }, { "category": "external", "summary": "1673039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1673039" }, { "category": "external", "summary": "1673199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1673199" }, { "category": "external", "summary": "1673747", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1673747" }, { "category": "external", "summary": "1673748", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1673748" }, { "category": "external", "summary": "1674585", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1674585" }, { "category": "external", "summary": "1674673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1674673" }, { "category": "external", "summary": "1676555", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1676555" }, { "category": "external", "summary": "1676556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1676556" }, { "category": "external", "summary": "1677409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1677409" }, { "category": "external", "summary": "1678340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678340" }, { "category": "external", "summary": "1678360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678360" }, { "category": "external", "summary": "1678368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678368" }, { "category": "external", "summary": "1678376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678376" }, { "category": "external", "summary": "1678449", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678449" }, { "category": "external", "summary": "1678450", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678450" }, { "category": "external", "summary": "1678489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678489" }, { "category": "external", "summary": "1678614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678614" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhba-2019_0453.json" } ], "title": "Red Hat Bug Fix Advisory: CloudForms 4.7.1 bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-14T21:41:56+00:00", "generator": { "date": "2024-11-14T21:41:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHBA-2019:0453", "initial_release_date": "2019-03-06T09:51:14+00:00", "revision_history": [ { "date": "2019-03-06T09:51:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-03-06T09:51:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T21:41:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "CloudForms Management Engine 5.10", "product": { "name": "CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:cloudforms_managementengine:5.10::el7" } } } ], "category": "product_family", "name": "Red Hat CloudForms" }, { "branches": [ { "category": "product_version", "name": "nginx-debuginfo-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-debuginfo-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-debuginfo-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-debuginfo@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-mod-http-geoip@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-mod-http-perl@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-mod-stream-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-mod-stream-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-mod-stream-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-mod-stream@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-mod-http-xslt-filter@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-mod-mail-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-mod-mail-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-mod-mail-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-mod-mail@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-mod-http-image-filter@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cfme-appliance-0:5.10.1.2-1.el7cf.x86_64", "product": { "name": "cfme-appliance-0:5.10.1.2-1.el7cf.x86_64", "product_id": "cfme-appliance-0:5.10.1.2-1.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-appliance@5.10.1.2-1.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "product": { "name": "cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "product_id": "cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-appliance-debuginfo@5.10.1.2-1.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64", "product": { "name": "cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64", "product_id": "cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-appliance-common@5.10.1.2-1.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64", "product": { "name": "cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64", "product_id": "cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-appliance-tools@5.10.1.2-1.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-gemset-0:5.10.1.2-1.el7cf.x86_64", "product": { "name": "cfme-gemset-0:5.10.1.2-1.el7cf.x86_64", "product_id": "cfme-gemset-0:5.10.1.2-1.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-gemset@5.10.1.2-1.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "product": { "name": "cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "product_id": "cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-gemset-debuginfo@5.10.1.2-1.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64", "product": { "name": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64", "product_id": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-amazon-smartstate@5.10.1.2-1.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "ansible-tower-setup-0:3.4.1-2.el7at.x86_64", "product": { "name": "ansible-tower-setup-0:3.4.1-2.el7at.x86_64", "product_id": "ansible-tower-setup-0:3.4.1-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-tower-setup@3.4.1-2.el7at?arch=x86_64" } } }, { "category": "product_version", "name": "ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64", "product": { "name": "ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64", "product_id": "ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-tower-venv-tower@3.4.1-2.el7at?arch=x86_64" } } }, { "category": "product_version", "name": "ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64", "product": { "name": "ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64", "product_id": "ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-tower-venv-ansible@3.4.1-2.el7at?arch=x86_64" } } }, { "category": "product_version", "name": "ansible-tower-0:3.4.1-2.el7at.x86_64", "product": { "name": "ansible-tower-0:3.4.1-2.el7at.x86_64", "product_id": "ansible-tower-0:3.4.1-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-tower@3.4.1-2.el7at?arch=x86_64" } } }, { "category": "product_version", "name": "ansible-tower-ui-0:3.4.1-2.el7at.x86_64", "product": { "name": "ansible-tower-ui-0:3.4.1-2.el7at.x86_64", "product_id": "ansible-tower-ui-0:3.4.1-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-tower-ui@3.4.1-2.el7at?arch=x86_64" } } }, { "category": "product_version", "name": "ansible-tower-server-0:3.4.1-2.el7at.x86_64", "product": { "name": "ansible-tower-server-0:3.4.1-2.el7at.x86_64", "product_id": "ansible-tower-server-0:3.4.1-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-tower-server@3.4.1-2.el7at?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64", "product": { "name": "cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64", "product_id": "cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-debuginfo@5.10.1.2-2.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-0:5.10.1.2-2.el7cf.x86_64", "product": { "name": "cfme-0:5.10.1.2-2.el7cf.x86_64", "product_id": "cfme-0:5.10.1.2-2.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme@5.10.1.2-2.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-0:20.3.8.9-2.el7at.x86_64", "product": { "name": "erlang-0:20.3.8.9-2.el7at.x86_64", "product_id": "erlang-0:20.3.8.9-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@20.3.8.9-2.el7at?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64", "product": { "name": "erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64", "product_id": "erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-debuginfo@20.3.8.9-2.el7at?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nginx-filesystem-1:1.14.1-1.el7at.noarch", "product": { "name": "nginx-filesystem-1:1.14.1-1.el7at.noarch", "product_id": "nginx-filesystem-1:1.14.1-1.el7at.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-filesystem@1.14.1-1.el7at?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-all-modules-1:1.14.1-1.el7at.noarch", "product": { "name": "nginx-all-modules-1:1.14.1-1.el7at.noarch", "product_id": "nginx-all-modules-1:1.14.1-1.el7at.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-all-modules@1.14.1-1.el7at?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "rabbitmq-server-0:3.7.4-2.el7at.noarch", "product": { "name": "rabbitmq-server-0:3.7.4-2.el7at.noarch", "product_id": "rabbitmq-server-0:3.7.4-2.el7at.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rabbitmq-server@3.7.4-2.el7at?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nginx-1:1.14.1-1.el7at.src", "product": { "name": "nginx-1:1.14.1-1.el7at.src", "product_id": "nginx-1:1.14.1-1.el7at.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx@1.14.1-1.el7at?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "rabbitmq-server-0:3.7.4-2.el7at.src", "product": { "name": "rabbitmq-server-0:3.7.4-2.el7at.src", "product_id": "rabbitmq-server-0:3.7.4-2.el7at.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rabbitmq-server@3.7.4-2.el7at?arch=src" } } }, { "category": "product_version", "name": "cfme-appliance-0:5.10.1.2-1.el7cf.src", "product": { "name": "cfme-appliance-0:5.10.1.2-1.el7cf.src", "product_id": "cfme-appliance-0:5.10.1.2-1.el7cf.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-appliance@5.10.1.2-1.el7cf?arch=src" } } }, { "category": "product_version", "name": "cfme-gemset-0:5.10.1.2-1.el7cf.src", "product": { "name": "cfme-gemset-0:5.10.1.2-1.el7cf.src", "product_id": "cfme-gemset-0:5.10.1.2-1.el7cf.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-gemset@5.10.1.2-1.el7cf?arch=src" } } }, { "category": "product_version", "name": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src", "product": { "name": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src", "product_id": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-amazon-smartstate@5.10.1.2-1.el7cf?arch=src" } } }, { "category": "product_version", "name": "ansible-tower-0:3.4.1-2.el7at.src", "product": { "name": "ansible-tower-0:3.4.1-2.el7at.src", "product_id": "ansible-tower-0:3.4.1-2.el7at.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-tower@3.4.1-2.el7at?arch=src" } } }, { "category": "product_version", "name": "cfme-0:5.10.1.2-2.el7cf.src", "product": { "name": "cfme-0:5.10.1.2-2.el7cf.src", "product_id": "cfme-0:5.10.1.2-2.el7cf.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme@5.10.1.2-2.el7cf?arch=src" } } }, { "category": "product_version", "name": "erlang-0:20.3.8.9-2.el7at.src", "product": { "name": "erlang-0:20.3.8.9-2.el7at.src", "product_id": "erlang-0:20.3.8.9-2.el7at.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@20.3.8.9-2.el7at?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ansible-tower-0:3.4.1-2.el7at.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.src" }, "product_reference": "ansible-tower-0:3.4.1-2.el7at.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-tower-0:3.4.1-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.x86_64" }, "product_reference": "ansible-tower-0:3.4.1-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-tower-server-0:3.4.1-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:ansible-tower-server-0:3.4.1-2.el7at.x86_64" }, "product_reference": "ansible-tower-server-0:3.4.1-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-tower-setup-0:3.4.1-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:ansible-tower-setup-0:3.4.1-2.el7at.x86_64" }, "product_reference": "ansible-tower-setup-0:3.4.1-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-tower-ui-0:3.4.1-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:ansible-tower-ui-0:3.4.1-2.el7at.x86_64" }, "product_reference": "ansible-tower-ui-0:3.4.1-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64" }, "product_reference": "ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64" }, "product_reference": "ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-0:5.10.1.2-2.el7cf.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.src" }, "product_reference": "cfme-0:5.10.1.2-2.el7cf.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-0:5.10.1.2-2.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.x86_64" }, "product_reference": "cfme-0:5.10.1.2-2.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src" }, "product_reference": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64" }, "product_reference": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-appliance-0:5.10.1.2-1.el7cf.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.src" }, "product_reference": "cfme-appliance-0:5.10.1.2-1.el7cf.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-appliance-0:5.10.1.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.x86_64" }, "product_reference": "cfme-appliance-0:5.10.1.2-1.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64" }, "product_reference": "cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64" }, "product_reference": "cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64" }, "product_reference": "cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64" }, "product_reference": "cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-gemset-0:5.10.1.2-1.el7cf.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.src" }, "product_reference": "cfme-gemset-0:5.10.1.2-1.el7cf.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-gemset-0:5.10.1.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.x86_64" }, "product_reference": "cfme-gemset-0:5.10.1.2-1.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64" }, "product_reference": "cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-0:20.3.8.9-2.el7at.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.src" }, "product_reference": "erlang-0:20.3.8.9-2.el7at.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-0:20.3.8.9-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.x86_64" }, "product_reference": "erlang-0:20.3.8.9-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64" }, "product_reference": "erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-1:1.14.1-1.el7at.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.src" }, "product_reference": "nginx-1:1.14.1-1.el7at.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-all-modules-1:1.14.1-1.el7at.noarch as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-all-modules-1:1.14.1-1.el7at.noarch" }, "product_reference": "nginx-all-modules-1:1.14.1-1.el7at.noarch", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-debuginfo-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-debuginfo-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-debuginfo-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-filesystem-1:1.14.1-1.el7at.noarch as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-filesystem-1:1.14.1-1.el7at.noarch" }, "product_reference": "nginx-filesystem-1:1.14.1-1.el7at.noarch", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-mod-mail-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-mod-mail-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-mod-mail-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-mod-stream-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-mod-stream-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-mod-stream-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "rabbitmq-server-0:3.7.4-2.el7at.noarch as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.noarch" }, "product_reference": "rabbitmq-server-0:3.7.4-2.el7at.noarch", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "rabbitmq-server-0:3.7.4-2.el7at.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.src" }, "product_reference": "rabbitmq-server-0:3.7.4-2.el7at.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000385", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "discovery_date": "2017-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1520400" } ], "notes": [ { "category": "description", "text": "An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself.", "title": "Vulnerability description" }, { "category": "summary", "text": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of erlang as shipped with Red Hat CloudForms 4. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.src", "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-server-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-setup-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-ui-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.src", "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.src", "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.x86_64", "7Server-RH7-CFME-5.10:erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.src", "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-all-modules-1:1.14.1-1.el7at.noarch", "7Server-RH7-CFME-5.10:nginx-debuginfo-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-filesystem-1:1.14.1-1.el7at.noarch", "7Server-RH7-CFME-5.10:nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-mail-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-stream-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.noarch", "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000385" }, { "category": "external", "summary": "RHBZ#1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000385", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385" } ], "release_date": "2017-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-03-06T09:51:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nIf the postgresql service is running, it will be automatically restarted after installing this update. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.src", "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-server-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-setup-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-ui-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.src", "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.src", "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.x86_64", "7Server-RH7-CFME-5.10:erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.src", "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-all-modules-1:1.14.1-1.el7at.noarch", "7Server-RH7-CFME-5.10:nginx-debuginfo-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-filesystem-1:1.14.1-1.el7at.noarch", "7Server-RH7-CFME-5.10:nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-mail-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-stream-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.noarch", "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2019:0453" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.src", "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-server-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-setup-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-ui-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.src", "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.src", "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.x86_64", "7Server-RH7-CFME-5.10:erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.src", "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-all-modules-1:1.14.1-1.el7at.noarch", "7Server-RH7-CFME-5.10:nginx-debuginfo-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-filesystem-1:1.14.1-1.el7at.noarch", "7Server-RH7-CFME-5.10:nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-mail-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-stream-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.noarch", "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack" } ] }
RHSA-2018:0242
Vulnerability from csaf_redhat
Published
2018-01-30 19:52
Modified
2024-11-14 21:48
Summary
Red Hat Security Advisory: erlang security update
Notes
Topic
An update for erlang is now available for Red Hat OpenStack Platform 12.0 (Pike).
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.
Security Fix(es):
* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server’s private key itself. (CVE-2017-1000385)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for erlang is now available for Red Hat OpenStack Platform 12.0 (Pike).\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.\n\nSecurity Fix(es):\n\n* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself. (CVE-2017-1000385)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0242", "url": "https://access.redhat.com/errata/RHSA-2018:0242" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0242.json" } ], "title": "Red Hat Security Advisory: erlang security update", "tracking": { "current_release_date": "2024-11-14T21:48:03+00:00", "generator": { "date": "2024-11-14T21:48:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:0242", "initial_release_date": "2018-01-30T19:52:40+00:00", "revision_history": [ { "date": "2018-01-30T19:52:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-01-30T19:52:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T21:48:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 12.0", "product": { "name": "Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:12::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-debuginfo@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosNotification@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-parsetools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erts@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-compiler@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-diameter@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-runtime_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-syntax_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-otp_mibs@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssh@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-orber@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-sasl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-percept@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosFileTransfer@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-odbc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-stdlib@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTransactions@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eldap@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-public_key@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-snmp@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ic@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-os_mon@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-asn1@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEvent@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-inets@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEventDomain@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTime@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ose@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_docgen@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosProperty@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-crypto@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_interface@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-kernel@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-mnesia@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-edoc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eunit@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-xmerl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-hipe@18.3.4.7-1.el7ost?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-debuginfo@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosNotification@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-parsetools@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-erts-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-erts-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erts@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-compiler@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssl@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-tools-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-tools-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-tools@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-diameter@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-runtime_tools@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-syntax_tools@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-otp_mibs@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssh@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-orber-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-orber-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-orber@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-sasl@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-percept-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-percept-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-percept@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosFileTransfer@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-odbc@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-stdlib@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTransactions@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eldap@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-public_key@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-snmp@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-ic-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-ic-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ic@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-os_mon@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-asn1@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEvent@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-inets-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-inets-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-inets@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEventDomain@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTime@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-ose-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-ose-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ose@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_docgen@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosProperty@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-crypto@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_interface@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-kernel@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-mnesia@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-edoc@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eunit@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-xmerl@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-hipe@18.3.4.7-1.el7ost?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.src", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.src", "product_id": "erlang-0:18.3.4.7-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.src as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.src" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-erts-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-ic-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-inets-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-orber-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-ose-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-percept-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-tools-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000385", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "discovery_date": "2017-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1520400" } ], "notes": [ { "category": "description", "text": "An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself.", "title": "Vulnerability description" }, { "category": "summary", "text": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of erlang as shipped with Red Hat CloudForms 4. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000385" }, { "category": "external", "summary": "RHBZ#1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000385", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385" } ], "release_date": "2017-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-30T19:52:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0242" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack" } ] }
rhsa-2018:0528
Vulnerability from csaf_redhat
Published
2018-03-15 12:34
Modified
2024-11-14 21:49
Summary
Red Hat Security Advisory: erlang security update
Notes
Topic
An update for erlang is now available for Red Hat OpenStack Platform 9.0 (Mitaka).
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.
Security Fix(es):
* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server’s private key itself. (CVE-2017-1000385)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for erlang is now available for Red Hat OpenStack Platform 9.0 (Mitaka).\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.\n\nSecurity Fix(es):\n\n* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself. (CVE-2017-1000385)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0528", "url": "https://access.redhat.com/errata/RHSA-2018:0528" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0528.json" } ], "title": "Red Hat Security Advisory: erlang security update", "tracking": { "current_release_date": "2024-11-14T21:49:01+00:00", "generator": { "date": "2024-11-14T21:49:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:0528", "initial_release_date": "2018-03-15T12:34:56+00:00", "revision_history": [ { "date": "2018-03-15T12:34:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-03-15T12:34:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T21:49:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 9.0", "product": { "name": "Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:9::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-debuginfo@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosNotification@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-parsetools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erts@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-compiler@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-diameter@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-runtime_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-syntax_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-otp_mibs@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssh@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-orber@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-sasl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-percept@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosFileTransfer@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-odbc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-stdlib@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTransactions@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eldap@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-public_key@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-snmp@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ic@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-os_mon@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-asn1@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEvent@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-inets@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEventDomain@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTime@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ose@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_docgen@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosProperty@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-crypto@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_interface@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-kernel@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-mnesia@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-edoc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eunit@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-xmerl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-hipe@18.3.4.7-1.el7ost?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.src", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.src", "product_id": "erlang-0:18.3.4.7-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.src as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.src" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000385", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "discovery_date": "2017-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1520400" } ], "notes": [ { "category": "description", "text": "An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself.", "title": "Vulnerability description" }, { "category": "summary", "text": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of erlang as shipped with Red Hat CloudForms 4. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000385" }, { "category": "external", "summary": "RHBZ#1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000385", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385" } ], "release_date": "2017-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-03-15T12:34:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0528" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack" } ] }
RHBA-2019:0453
Vulnerability from csaf_redhat
Published
2019-03-06 09:51
Modified
2024-11-14 21:41
Summary
Red Hat Bug Fix Advisory: CloudForms 4.7.1 bug fix and enhancement update
Notes
Topic
An update is now available for CloudForms Management Engine 5.10.
Details
Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller (MVC) framework for web application development. Action Pack implements the controller and the view components.
This update fixes various bugs and adds enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for CloudForms Management Engine 5.10.", "title": "Topic" }, { "category": "general", "text": "Red Hat CloudForms Management Engine delivers the insight, control, and automation needed to address the challenges of managing virtual environments. CloudForms Management Engine is built on Ruby on Rails, a model-view-controller (MVC) framework for web application development. Action Pack implements the controller and the view components.\n\nThis update fixes various bugs and adds enhancements. Documentation for these changes is available from the Release Notes document linked to in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2019:0453", "url": "https://access.redhat.com/errata/RHBA-2019:0453" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_cloudforms/4.7/html/release_notes", "url": "https://access.redhat.com/documentation/en-us/red_hat_cloudforms/4.7/html/release_notes" }, { "category": "external", "summary": "1669269", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1669269" }, { "category": "external", "summary": "1669582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1669582" }, { "category": "external", "summary": "1669626", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1669626" }, { "category": "external", "summary": "1670200", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1670200" }, { "category": "external", "summary": "1672690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672690" }, { "category": "external", "summary": "1672691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672691" }, { "category": "external", "summary": "1672693", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672693" }, { "category": "external", "summary": "1672694", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672694" }, { "category": "external", "summary": "1672695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672695" }, { "category": "external", "summary": "1672696", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672696" }, { "category": "external", "summary": "1672697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672697" }, { "category": "external", "summary": "1672698", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672698" }, { "category": "external", "summary": "1672699", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672699" }, { "category": "external", "summary": "1672700", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672700" }, { "category": "external", "summary": "1672702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672702" }, { "category": "external", "summary": "1672703", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672703" }, { "category": "external", "summary": "1672704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1672704" }, { "category": "external", "summary": "1673039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1673039" }, { "category": "external", "summary": "1673199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1673199" }, { "category": "external", "summary": "1673747", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1673747" }, { "category": "external", "summary": "1673748", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1673748" }, { "category": "external", "summary": "1674585", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1674585" }, { "category": "external", "summary": "1674673", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1674673" }, { "category": "external", "summary": "1676555", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1676555" }, { "category": "external", "summary": "1676556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1676556" }, { "category": "external", "summary": "1677409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1677409" }, { "category": "external", "summary": "1678340", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678340" }, { "category": "external", "summary": "1678360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678360" }, { "category": "external", "summary": "1678368", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678368" }, { "category": "external", "summary": "1678376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678376" }, { "category": "external", "summary": "1678449", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678449" }, { "category": "external", "summary": "1678450", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678450" }, { "category": "external", "summary": "1678489", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678489" }, { "category": "external", "summary": "1678614", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1678614" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhba-2019_0453.json" } ], "title": "Red Hat Bug Fix Advisory: CloudForms 4.7.1 bug fix and enhancement update", "tracking": { "current_release_date": "2024-11-14T21:41:56+00:00", "generator": { "date": "2024-11-14T21:41:56+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHBA-2019:0453", "initial_release_date": "2019-03-06T09:51:14+00:00", "revision_history": [ { "date": "2019-03-06T09:51:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-03-06T09:51:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T21:41:56+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "CloudForms Management Engine 5.10", "product": { "name": "CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:cloudforms_managementengine:5.10::el7" } } } ], "category": "product_family", "name": "Red Hat CloudForms" }, { "branches": [ { "category": "product_version", "name": "nginx-debuginfo-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-debuginfo-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-debuginfo-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-debuginfo@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-mod-http-geoip@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-mod-http-perl@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-mod-stream-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-mod-stream-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-mod-stream-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-mod-stream@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-mod-http-xslt-filter@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-mod-mail-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-mod-mail-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-mod-mail-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-mod-mail@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64", "product": { "name": "nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64", "product_id": "nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-mod-http-image-filter@1.14.1-1.el7at?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "cfme-appliance-0:5.10.1.2-1.el7cf.x86_64", "product": { "name": "cfme-appliance-0:5.10.1.2-1.el7cf.x86_64", "product_id": "cfme-appliance-0:5.10.1.2-1.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-appliance@5.10.1.2-1.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "product": { "name": "cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "product_id": "cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-appliance-debuginfo@5.10.1.2-1.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64", "product": { "name": "cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64", "product_id": "cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-appliance-common@5.10.1.2-1.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64", "product": { "name": "cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64", "product_id": "cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-appliance-tools@5.10.1.2-1.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-gemset-0:5.10.1.2-1.el7cf.x86_64", "product": { "name": "cfme-gemset-0:5.10.1.2-1.el7cf.x86_64", "product_id": "cfme-gemset-0:5.10.1.2-1.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-gemset@5.10.1.2-1.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "product": { "name": "cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "product_id": "cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-gemset-debuginfo@5.10.1.2-1.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64", "product": { "name": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64", "product_id": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-amazon-smartstate@5.10.1.2-1.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "ansible-tower-setup-0:3.4.1-2.el7at.x86_64", "product": { "name": "ansible-tower-setup-0:3.4.1-2.el7at.x86_64", "product_id": "ansible-tower-setup-0:3.4.1-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-tower-setup@3.4.1-2.el7at?arch=x86_64" } } }, { "category": "product_version", "name": "ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64", "product": { "name": "ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64", "product_id": "ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-tower-venv-tower@3.4.1-2.el7at?arch=x86_64" } } }, { "category": "product_version", "name": "ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64", "product": { "name": "ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64", "product_id": "ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-tower-venv-ansible@3.4.1-2.el7at?arch=x86_64" } } }, { "category": "product_version", "name": "ansible-tower-0:3.4.1-2.el7at.x86_64", "product": { "name": "ansible-tower-0:3.4.1-2.el7at.x86_64", "product_id": "ansible-tower-0:3.4.1-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-tower@3.4.1-2.el7at?arch=x86_64" } } }, { "category": "product_version", "name": "ansible-tower-ui-0:3.4.1-2.el7at.x86_64", "product": { "name": "ansible-tower-ui-0:3.4.1-2.el7at.x86_64", "product_id": "ansible-tower-ui-0:3.4.1-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-tower-ui@3.4.1-2.el7at?arch=x86_64" } } }, { "category": "product_version", "name": "ansible-tower-server-0:3.4.1-2.el7at.x86_64", "product": { "name": "ansible-tower-server-0:3.4.1-2.el7at.x86_64", "product_id": "ansible-tower-server-0:3.4.1-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-tower-server@3.4.1-2.el7at?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64", "product": { "name": "cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64", "product_id": "cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-debuginfo@5.10.1.2-2.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "cfme-0:5.10.1.2-2.el7cf.x86_64", "product": { "name": "cfme-0:5.10.1.2-2.el7cf.x86_64", "product_id": "cfme-0:5.10.1.2-2.el7cf.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme@5.10.1.2-2.el7cf?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-0:20.3.8.9-2.el7at.x86_64", "product": { "name": "erlang-0:20.3.8.9-2.el7at.x86_64", "product_id": "erlang-0:20.3.8.9-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@20.3.8.9-2.el7at?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64", "product": { "name": "erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64", "product_id": "erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-debuginfo@20.3.8.9-2.el7at?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nginx-filesystem-1:1.14.1-1.el7at.noarch", "product": { "name": "nginx-filesystem-1:1.14.1-1.el7at.noarch", "product_id": "nginx-filesystem-1:1.14.1-1.el7at.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-filesystem@1.14.1-1.el7at?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nginx-all-modules-1:1.14.1-1.el7at.noarch", "product": { "name": "nginx-all-modules-1:1.14.1-1.el7at.noarch", "product_id": "nginx-all-modules-1:1.14.1-1.el7at.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx-all-modules@1.14.1-1.el7at?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "rabbitmq-server-0:3.7.4-2.el7at.noarch", "product": { "name": "rabbitmq-server-0:3.7.4-2.el7at.noarch", "product_id": "rabbitmq-server-0:3.7.4-2.el7at.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rabbitmq-server@3.7.4-2.el7at?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nginx-1:1.14.1-1.el7at.src", "product": { "name": "nginx-1:1.14.1-1.el7at.src", "product_id": "nginx-1:1.14.1-1.el7at.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nginx@1.14.1-1.el7at?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "rabbitmq-server-0:3.7.4-2.el7at.src", "product": { "name": "rabbitmq-server-0:3.7.4-2.el7at.src", "product_id": "rabbitmq-server-0:3.7.4-2.el7at.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rabbitmq-server@3.7.4-2.el7at?arch=src" } } }, { "category": "product_version", "name": "cfme-appliance-0:5.10.1.2-1.el7cf.src", "product": { "name": "cfme-appliance-0:5.10.1.2-1.el7cf.src", "product_id": "cfme-appliance-0:5.10.1.2-1.el7cf.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-appliance@5.10.1.2-1.el7cf?arch=src" } } }, { "category": "product_version", "name": "cfme-gemset-0:5.10.1.2-1.el7cf.src", "product": { "name": "cfme-gemset-0:5.10.1.2-1.el7cf.src", "product_id": "cfme-gemset-0:5.10.1.2-1.el7cf.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-gemset@5.10.1.2-1.el7cf?arch=src" } } }, { "category": "product_version", "name": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src", "product": { "name": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src", "product_id": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme-amazon-smartstate@5.10.1.2-1.el7cf?arch=src" } } }, { "category": "product_version", "name": "ansible-tower-0:3.4.1-2.el7at.src", "product": { "name": "ansible-tower-0:3.4.1-2.el7at.src", "product_id": "ansible-tower-0:3.4.1-2.el7at.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ansible-tower@3.4.1-2.el7at?arch=src" } } }, { "category": "product_version", "name": "cfme-0:5.10.1.2-2.el7cf.src", "product": { "name": "cfme-0:5.10.1.2-2.el7cf.src", "product_id": "cfme-0:5.10.1.2-2.el7cf.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cfme@5.10.1.2-2.el7cf?arch=src" } } }, { "category": "product_version", "name": "erlang-0:20.3.8.9-2.el7at.src", "product": { "name": "erlang-0:20.3.8.9-2.el7at.src", "product_id": "erlang-0:20.3.8.9-2.el7at.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@20.3.8.9-2.el7at?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "ansible-tower-0:3.4.1-2.el7at.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.src" }, "product_reference": "ansible-tower-0:3.4.1-2.el7at.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-tower-0:3.4.1-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.x86_64" }, "product_reference": "ansible-tower-0:3.4.1-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-tower-server-0:3.4.1-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:ansible-tower-server-0:3.4.1-2.el7at.x86_64" }, "product_reference": "ansible-tower-server-0:3.4.1-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-tower-setup-0:3.4.1-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:ansible-tower-setup-0:3.4.1-2.el7at.x86_64" }, "product_reference": "ansible-tower-setup-0:3.4.1-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-tower-ui-0:3.4.1-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:ansible-tower-ui-0:3.4.1-2.el7at.x86_64" }, "product_reference": "ansible-tower-ui-0:3.4.1-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64" }, "product_reference": "ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64" }, "product_reference": "ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-0:5.10.1.2-2.el7cf.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.src" }, "product_reference": "cfme-0:5.10.1.2-2.el7cf.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-0:5.10.1.2-2.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.x86_64" }, "product_reference": "cfme-0:5.10.1.2-2.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src" }, "product_reference": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64" }, "product_reference": "cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-appliance-0:5.10.1.2-1.el7cf.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.src" }, "product_reference": "cfme-appliance-0:5.10.1.2-1.el7cf.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-appliance-0:5.10.1.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.x86_64" }, "product_reference": "cfme-appliance-0:5.10.1.2-1.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64" }, "product_reference": "cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64" }, "product_reference": "cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64" }, "product_reference": "cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64" }, "product_reference": "cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-gemset-0:5.10.1.2-1.el7cf.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.src" }, "product_reference": "cfme-gemset-0:5.10.1.2-1.el7cf.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-gemset-0:5.10.1.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.x86_64" }, "product_reference": "cfme-gemset-0:5.10.1.2-1.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64" }, "product_reference": "cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-0:20.3.8.9-2.el7at.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.src" }, "product_reference": "erlang-0:20.3.8.9-2.el7at.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-0:20.3.8.9-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.x86_64" }, "product_reference": "erlang-0:20.3.8.9-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64" }, "product_reference": "erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-1:1.14.1-1.el7at.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.src" }, "product_reference": "nginx-1:1.14.1-1.el7at.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-all-modules-1:1.14.1-1.el7at.noarch as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-all-modules-1:1.14.1-1.el7at.noarch" }, "product_reference": "nginx-all-modules-1:1.14.1-1.el7at.noarch", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-debuginfo-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-debuginfo-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-debuginfo-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-filesystem-1:1.14.1-1.el7at.noarch as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-filesystem-1:1.14.1-1.el7at.noarch" }, "product_reference": "nginx-filesystem-1:1.14.1-1.el7at.noarch", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-mod-mail-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-mod-mail-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-mod-mail-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "nginx-mod-stream-1:1.14.1-1.el7at.x86_64 as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:nginx-mod-stream-1:1.14.1-1.el7at.x86_64" }, "product_reference": "nginx-mod-stream-1:1.14.1-1.el7at.x86_64", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "rabbitmq-server-0:3.7.4-2.el7at.noarch as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.noarch" }, "product_reference": "rabbitmq-server-0:3.7.4-2.el7at.noarch", "relates_to_product_reference": "7Server-RH7-CFME-5.10" }, { "category": "default_component_of", "full_product_name": { "name": "rabbitmq-server-0:3.7.4-2.el7at.src as a component of CloudForms Management Engine 5.10", "product_id": "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.src" }, "product_reference": "rabbitmq-server-0:3.7.4-2.el7at.src", "relates_to_product_reference": "7Server-RH7-CFME-5.10" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000385", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "discovery_date": "2017-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1520400" } ], "notes": [ { "category": "description", "text": "An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself.", "title": "Vulnerability description" }, { "category": "summary", "text": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of erlang as shipped with Red Hat CloudForms 4. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.src", "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-server-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-setup-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-ui-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.src", "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.src", "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.x86_64", "7Server-RH7-CFME-5.10:erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.src", "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-all-modules-1:1.14.1-1.el7at.noarch", "7Server-RH7-CFME-5.10:nginx-debuginfo-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-filesystem-1:1.14.1-1.el7at.noarch", "7Server-RH7-CFME-5.10:nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-mail-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-stream-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.noarch", "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000385" }, { "category": "external", "summary": "RHBZ#1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000385", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385" } ], "release_date": "2017-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-03-06T09:51:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nIf the postgresql service is running, it will be automatically restarted after installing this update. After installing the updated packages, the httpd daemon will be restarted automatically.", "product_ids": [ "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.src", "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-server-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-setup-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-ui-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.src", "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.src", "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.x86_64", "7Server-RH7-CFME-5.10:erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.src", "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-all-modules-1:1.14.1-1.el7at.noarch", "7Server-RH7-CFME-5.10:nginx-debuginfo-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-filesystem-1:1.14.1-1.el7at.noarch", "7Server-RH7-CFME-5.10:nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-mail-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-stream-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.noarch", "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.src" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2019:0453" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.src", "7Server-RH7-CFME-5.10:ansible-tower-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-server-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-setup-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-ui-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-venv-ansible-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:ansible-tower-venv-tower-0:3.4.1-2.el7at.x86_64", "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.src", "7Server-RH7-CFME-5.10:cfme-0:5.10.1.2-2.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-amazon-smartstate-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-appliance-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-common-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-appliance-tools-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-debuginfo-0:5.10.1.2-2.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.src", "7Server-RH7-CFME-5.10:cfme-gemset-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:cfme-gemset-debuginfo-0:5.10.1.2-1.el7cf.x86_64", "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.src", "7Server-RH7-CFME-5.10:erlang-0:20.3.8.9-2.el7at.x86_64", "7Server-RH7-CFME-5.10:erlang-debuginfo-0:20.3.8.9-2.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.src", "7Server-RH7-CFME-5.10:nginx-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-all-modules-1:1.14.1-1.el7at.noarch", "7Server-RH7-CFME-5.10:nginx-debuginfo-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-filesystem-1:1.14.1-1.el7at.noarch", "7Server-RH7-CFME-5.10:nginx-mod-http-geoip-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-image-filter-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-perl-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-http-xslt-filter-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-mail-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:nginx-mod-stream-1:1.14.1-1.el7at.x86_64", "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.noarch", "7Server-RH7-CFME-5.10:rabbitmq-server-0:3.7.4-2.el7at.src" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack" } ] }
RHSA-2018:0528
Vulnerability from csaf_redhat
Published
2018-03-15 12:34
Modified
2024-11-14 21:49
Summary
Red Hat Security Advisory: erlang security update
Notes
Topic
An update for erlang is now available for Red Hat OpenStack Platform 9.0 (Mitaka).
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.
Security Fix(es):
* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server’s private key itself. (CVE-2017-1000385)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for erlang is now available for Red Hat OpenStack Platform 9.0 (Mitaka).\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.\n\nSecurity Fix(es):\n\n* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself. (CVE-2017-1000385)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0528", "url": "https://access.redhat.com/errata/RHSA-2018:0528" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0528.json" } ], "title": "Red Hat Security Advisory: erlang security update", "tracking": { "current_release_date": "2024-11-14T21:49:01+00:00", "generator": { "date": "2024-11-14T21:49:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:0528", "initial_release_date": "2018-03-15T12:34:56+00:00", "revision_history": [ { "date": "2018-03-15T12:34:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-03-15T12:34:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T21:49:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 9.0", "product": { "name": "Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:9::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-debuginfo@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosNotification@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-parsetools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erts@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-compiler@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-diameter@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-runtime_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-syntax_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-otp_mibs@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssh@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-orber@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-sasl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-percept@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosFileTransfer@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-odbc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-stdlib@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTransactions@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eldap@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-public_key@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-snmp@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ic@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-os_mon@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-asn1@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEvent@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-inets@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEventDomain@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTime@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ose@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_docgen@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosProperty@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-crypto@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_interface@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-kernel@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-mnesia@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-edoc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eunit@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-xmerl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-hipe@18.3.4.7-1.el7ost?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.src", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.src", "product_id": "erlang-0:18.3.4.7-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.src as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.src" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000385", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "discovery_date": "2017-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1520400" } ], "notes": [ { "category": "description", "text": "An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself.", "title": "Vulnerability description" }, { "category": "summary", "text": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of erlang as shipped with Red Hat CloudForms 4. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000385" }, { "category": "external", "summary": "RHBZ#1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000385", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385" } ], "release_date": "2017-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-03-15T12:34:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0528" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack" } ] }
rhsa-2018:0242
Vulnerability from csaf_redhat
Published
2018-01-30 19:52
Modified
2024-11-14 21:48
Summary
Red Hat Security Advisory: erlang security update
Notes
Topic
An update for erlang is now available for Red Hat OpenStack Platform 12.0 (Pike).
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.
Security Fix(es):
* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server’s private key itself. (CVE-2017-1000385)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for erlang is now available for Red Hat OpenStack Platform 12.0 (Pike).\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.\n\nSecurity Fix(es):\n\n* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself. (CVE-2017-1000385)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0242", "url": "https://access.redhat.com/errata/RHSA-2018:0242" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0242.json" } ], "title": "Red Hat Security Advisory: erlang security update", "tracking": { "current_release_date": "2024-11-14T21:48:03+00:00", "generator": { "date": "2024-11-14T21:48:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:0242", "initial_release_date": "2018-01-30T19:52:40+00:00", "revision_history": [ { "date": "2018-01-30T19:52:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-01-30T19:52:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T21:48:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 12.0", "product": { "name": "Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:12::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-debuginfo@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosNotification@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-parsetools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erts@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-compiler@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-diameter@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-runtime_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-syntax_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-otp_mibs@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssh@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-orber@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-sasl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-percept@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosFileTransfer@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-odbc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-stdlib@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTransactions@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eldap@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-public_key@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-snmp@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ic@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-os_mon@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-asn1@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEvent@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-inets@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEventDomain@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTime@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ose@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_docgen@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosProperty@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-crypto@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_interface@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-kernel@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-mnesia@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-edoc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eunit@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-xmerl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-hipe@18.3.4.7-1.el7ost?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-debuginfo@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosNotification@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-parsetools@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-erts-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-erts-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erts@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-compiler@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssl@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-tools-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-tools-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-tools@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-diameter@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-runtime_tools@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-syntax_tools@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-otp_mibs@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssh@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-orber-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-orber-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-orber@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-sasl@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-percept-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-percept-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-percept@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosFileTransfer@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-odbc@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-stdlib@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTransactions@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eldap@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-public_key@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-snmp@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-ic-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-ic-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ic@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-os_mon@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-asn1@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEvent@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-inets-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-inets-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-inets@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEventDomain@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTime@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-ose-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-ose-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ose@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_docgen@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosProperty@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-crypto@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_interface@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-kernel@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-mnesia@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-edoc@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eunit@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-xmerl@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-hipe@18.3.4.7-1.el7ost?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.src", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.src", "product_id": "erlang-0:18.3.4.7-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.src as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.src" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-erts-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-ic-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-inets-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-orber-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-ose-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-percept-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-tools-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000385", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "discovery_date": "2017-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1520400" } ], "notes": [ { "category": "description", "text": "An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself.", "title": "Vulnerability description" }, { "category": "summary", "text": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of erlang as shipped with Red Hat CloudForms 4. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000385" }, { "category": "external", "summary": "RHBZ#1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000385", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385" } ], "release_date": "2017-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-30T19:52:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0242" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack" } ] }
rhsa-2018_0242
Vulnerability from csaf_redhat
Published
2018-01-30 19:52
Modified
2024-11-14 21:48
Summary
Red Hat Security Advisory: erlang security update
Notes
Topic
An update for erlang is now available for Red Hat OpenStack Platform 12.0 (Pike).
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.
Security Fix(es):
* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server’s private key itself. (CVE-2017-1000385)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for erlang is now available for Red Hat OpenStack Platform 12.0 (Pike).\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.\n\nSecurity Fix(es):\n\n* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself. (CVE-2017-1000385)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0242", "url": "https://access.redhat.com/errata/RHSA-2018:0242" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0242.json" } ], "title": "Red Hat Security Advisory: erlang security update", "tracking": { "current_release_date": "2024-11-14T21:48:03+00:00", "generator": { "date": "2024-11-14T21:48:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:0242", "initial_release_date": "2018-01-30T19:52:40+00:00", "revision_history": [ { "date": "2018-01-30T19:52:40+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-01-30T19:52:40+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T21:48:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 12.0", "product": { "name": "Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:12::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-debuginfo@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosNotification@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-parsetools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erts@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-compiler@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-diameter@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-runtime_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-syntax_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-otp_mibs@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssh@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-orber@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-sasl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-percept@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosFileTransfer@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-odbc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-stdlib@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTransactions@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eldap@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-public_key@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-snmp@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ic@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-os_mon@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-asn1@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEvent@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-inets@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEventDomain@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTime@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ose@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_docgen@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosProperty@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-crypto@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_interface@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-kernel@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-mnesia@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-edoc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eunit@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-xmerl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-hipe@18.3.4.7-1.el7ost?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-debuginfo@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosNotification@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-parsetools@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-erts-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-erts-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erts@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-compiler@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssl@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-tools-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-tools-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-tools@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-diameter@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-runtime_tools@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-syntax_tools@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-otp_mibs@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssh@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-orber-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-orber-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-orber@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-sasl@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-percept-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-percept-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-percept@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosFileTransfer@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-odbc@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-stdlib@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTransactions@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eldap@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-public_key@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-snmp@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-ic-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-ic-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ic@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-os_mon@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-asn1@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEvent@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-inets-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-inets-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-inets@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEventDomain@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTime@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-ose-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-ose-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ose@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_docgen@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosProperty@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-crypto@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_interface@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-kernel@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-mnesia@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-edoc@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eunit@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-xmerl@18.3.4.7-1.el7ost?arch=ppc64le" } } }, { "category": "product_version", "name": "erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le", "product": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le", "product_id": "erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-hipe@18.3.4.7-1.el7ost?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.src", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.src", "product_id": "erlang-0:18.3.4.7-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.src as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.src" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-erts-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-ic-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-inets-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-orber-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-ose-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-percept-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-tools-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le" }, "product_reference": "erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 12.0", "product_id": "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-12.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000385", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "discovery_date": "2017-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1520400" } ], "notes": [ { "category": "description", "text": "An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself.", "title": "Vulnerability description" }, { "category": "summary", "text": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of erlang as shipped with Red Hat CloudForms 4. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000385" }, { "category": "external", "summary": "RHBZ#1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000385", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385" } ], "release_date": "2017-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-01-30T19:52:40+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0242" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-12.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.ppc64le", "7Server-RH7-RHOS-12.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack" } ] }
rhsa-2018_0528
Vulnerability from csaf_redhat
Published
2018-03-15 12:34
Modified
2024-11-14 21:49
Summary
Red Hat Security Advisory: erlang security update
Notes
Topic
An update for erlang is now available for Red Hat OpenStack Platform 9.0 (Mitaka).
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.
Security Fix(es):
* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server’s private key itself. (CVE-2017-1000385)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for erlang is now available for Red Hat OpenStack Platform 9.0 (Mitaka).\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.\n\nSecurity Fix(es):\n\n* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself. (CVE-2017-1000385)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0528", "url": "https://access.redhat.com/errata/RHSA-2018:0528" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0528.json" } ], "title": "Red Hat Security Advisory: erlang security update", "tracking": { "current_release_date": "2024-11-14T21:49:01+00:00", "generator": { "date": "2024-11-14T21:49:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:0528", "initial_release_date": "2018-03-15T12:34:56+00:00", "revision_history": [ { "date": "2018-03-15T12:34:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-03-15T12:34:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T21:49:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 9.0", "product": { "name": "Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:9::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-debuginfo@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosNotification@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-parsetools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erts@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-compiler@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-diameter@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-runtime_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-syntax_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-otp_mibs@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssh@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-orber@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-sasl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-percept@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosFileTransfer@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-odbc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-stdlib@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTransactions@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eldap@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-public_key@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-snmp@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ic@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-os_mon@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-asn1@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEvent@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-inets@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEventDomain@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTime@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ose@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_docgen@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosProperty@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-crypto@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_interface@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-kernel@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-mnesia@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-edoc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eunit@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-xmerl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-hipe@18.3.4.7-1.el7ost?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.src", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.src", "product_id": "erlang-0:18.3.4.7-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.src as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.src" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 9.0", "product_id": "7Server-RH7-RHOS-9.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-9.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000385", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "discovery_date": "2017-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1520400" } ], "notes": [ { "category": "description", "text": "An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself.", "title": "Vulnerability description" }, { "category": "summary", "text": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of erlang as shipped with Red Hat CloudForms 4. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000385" }, { "category": "external", "summary": "RHBZ#1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000385", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385" } ], "release_date": "2017-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-03-15T12:34:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0528" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-9.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-9.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack" } ] }
RHSA-2018:0303
Vulnerability from csaf_redhat
Published
2018-02-13 19:20
Modified
2024-11-14 21:47
Summary
Red Hat Security Advisory: erlang security and bug fix update
Notes
Topic
An update for erlang is now available for Red Hat OpenStack Platform 11.0 (Ocata).
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.
Security Fix(es):
* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server’s private key itself. (CVE-2017-1000385)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for erlang is now available for Red Hat OpenStack Platform 11.0 (Ocata).\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.\n\nSecurity Fix(es):\n\n* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself. (CVE-2017-1000385)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0303", "url": "https://access.redhat.com/errata/RHSA-2018:0303" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "external", "summary": "1536064", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1536064" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0303.json" } ], "title": "Red Hat Security Advisory: erlang security and bug fix update", "tracking": { "current_release_date": "2024-11-14T21:47:58+00:00", "generator": { "date": "2024-11-14T21:47:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:0303", "initial_release_date": "2018-02-13T19:20:25+00:00", "revision_history": [ { "date": "2018-02-13T19:20:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-02-13T19:20:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T21:47:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 11.0", "product": { "name": "Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:11::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-debuginfo@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosNotification@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-parsetools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erts@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-compiler@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-diameter@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-runtime_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-syntax_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-otp_mibs@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssh@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-orber@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-sasl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-percept@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosFileTransfer@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-odbc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-stdlib@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTransactions@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eldap@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-public_key@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-snmp@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ic@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-os_mon@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-asn1@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEvent@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-inets@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEventDomain@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTime@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ose@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_docgen@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosProperty@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-crypto@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_interface@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-kernel@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-mnesia@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-edoc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eunit@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-xmerl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-hipe@18.3.4.7-1.el7ost?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.src", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.src", "product_id": "erlang-0:18.3.4.7-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.src as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.src" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 11.0", "product_id": "7Server-RH7-RHOS-11.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-11.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000385", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "discovery_date": "2017-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1520400" } ], "notes": [ { "category": "description", "text": "An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself.", "title": "Vulnerability description" }, { "category": "summary", "text": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of erlang as shipped with Red Hat CloudForms 4. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000385" }, { "category": "external", "summary": "RHBZ#1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000385", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385" } ], "release_date": "2017-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-02-13T19:20:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0303" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-11.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-11.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack" } ] }
rhsa-2018:0368
Vulnerability from csaf_redhat
Published
2018-02-27 16:23
Modified
2024-11-14 21:48
Summary
Red Hat Security Advisory: erlang security update
Notes
Topic
An update for erlang is now available for Red Hat OpenStack Platform 10.0 (Newton).
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.
Security Fix(es):
* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server’s private key itself. (CVE-2017-1000385)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for erlang is now available for Red Hat OpenStack Platform 10.0 (Newton).\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.\n\nSecurity Fix(es):\n\n* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself. (CVE-2017-1000385)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0368", "url": "https://access.redhat.com/errata/RHSA-2018:0368" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0368.json" } ], "title": "Red Hat Security Advisory: erlang security update", "tracking": { "current_release_date": "2024-11-14T21:48:15+00:00", "generator": { "date": "2024-11-14T21:48:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:0368", "initial_release_date": "2018-02-27T16:23:01+00:00", "revision_history": [ { "date": "2018-02-27T16:23:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-02-27T16:23:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T21:48:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 10.0", "product": { "name": "Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:10::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-debuginfo@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosNotification@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-parsetools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erts@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-compiler@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-diameter@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-runtime_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-syntax_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-otp_mibs@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssh@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-orber@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-sasl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-percept@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosFileTransfer@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-odbc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-stdlib@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTransactions@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eldap@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-public_key@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-snmp@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ic@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-os_mon@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-asn1@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEvent@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-inets@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEventDomain@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTime@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ose@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_docgen@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosProperty@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-crypto@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_interface@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-kernel@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-mnesia@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-edoc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eunit@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-xmerl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-hipe@18.3.4.7-1.el7ost?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.src", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.src", "product_id": "erlang-0:18.3.4.7-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.src as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.src" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000385", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "discovery_date": "2017-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1520400" } ], "notes": [ { "category": "description", "text": "An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself.", "title": "Vulnerability description" }, { "category": "summary", "text": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of erlang as shipped with Red Hat CloudForms 4. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000385" }, { "category": "external", "summary": "RHBZ#1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000385", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385" } ], "release_date": "2017-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-02-27T16:23:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0368" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack" } ] }
RHSA-2018:0368
Vulnerability from csaf_redhat
Published
2018-02-27 16:23
Modified
2024-11-14 21:48
Summary
Red Hat Security Advisory: erlang security update
Notes
Topic
An update for erlang is now available for Red Hat OpenStack Platform 10.0 (Newton).
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.
Security Fix(es):
* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server’s private key itself. (CVE-2017-1000385)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Low" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for erlang is now available for Red Hat OpenStack Platform 10.0 (Newton).\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Erlang is a general-purpose programming language and runtime environment. Erlang has built-in support for concurrency, distribution and fault tolerance.\n\nSecurity Fix(es):\n\n* An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself. (CVE-2017-1000385)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2018:0368", "url": "https://access.redhat.com/errata/RHSA-2018:0368" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#low", "url": "https://access.redhat.com/security/updates/classification/#low" }, { "category": "external", "summary": "1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhsa-2018_0368.json" } ], "title": "Red Hat Security Advisory: erlang security update", "tracking": { "current_release_date": "2024-11-14T21:48:15+00:00", "generator": { "date": "2024-11-14T21:48:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2018:0368", "initial_release_date": "2018-02-27T16:23:01+00:00", "revision_history": [ { "date": "2018-02-27T16:23:01+00:00", "number": "1", "summary": "Initial version" }, { "date": "2018-02-27T16:23:01+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T21:48:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenStack Platform 10.0", "product": { "name": "Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:10::el7" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-debuginfo@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosNotification@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-parsetools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erts@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-compiler@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-diameter@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-runtime_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-syntax_tools@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-otp_mibs@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ssh@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-orber@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-sasl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-percept@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosFileTransfer@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-odbc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-stdlib@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTransactions@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eldap@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-public_key@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-snmp@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ic@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-os_mon@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-asn1@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEvent@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-inets@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosEventDomain@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosTime@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-ose@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_docgen@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-cosProperty@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-crypto@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-erl_interface@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-kernel@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-mnesia@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-edoc@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-eunit@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-xmerl@18.3.4.7-1.el7ost?arch=x86_64" } } }, { "category": "product_version", "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_id": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang-hipe@18.3.4.7-1.el7ost?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "erlang-0:18.3.4.7-1.el7ost.src", "product": { "name": "erlang-0:18.3.4.7-1.el7ost.src", "product_id": "erlang-0:18.3.4.7-1.el7ost.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/erlang@18.3.4.7-1.el7ost?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.src as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.src" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.src", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" }, { "category": "default_component_of", "full_product_name": { "name": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64 as a component of Red Hat OpenStack Platform 10.0", "product_id": "7Server-RH7-RHOS-10.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" }, "product_reference": "erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64", "relates_to_product_reference": "7Server-RH7-RHOS-10.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-1000385", "cwe": { "id": "CWE-300", "name": "Channel Accessible by Non-Endpoint" }, "discovery_date": "2017-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1520400" } ], "notes": [ { "category": "description", "text": "An erlang TLS server configured with cipher suites using RSA key exchange, may be vulnerable to an Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) against RSA. This may result in plain-text recovery of encrypted messages and/or a man-in-the-middle (MiTM) attack, despite the attacker not having gained access to the server\u2019s private key itself.", "title": "Vulnerability description" }, { "category": "summary", "text": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of erlang as shipped with Red Hat CloudForms 4. Red Hat Product Security has rated this issue as having Low security impact. A future update may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-1000385" }, { "category": "external", "summary": "RHBZ#1520400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1520400" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-1000385", "url": "https://www.cve.org/CVERecord?id=CVE-2017-1000385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385" } ], "release_date": "2017-11-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2018-02-27T16:23:01+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2018:0368" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N", "version": "3.0" }, "products": [ "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.src", "7Server-RH7-RHOS-10.0:erlang-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-asn1-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-compiler-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosEvent-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosEventDomain-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosFileTransfer-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosNotification-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosProperty-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosTime-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-cosTransactions-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-crypto-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-debuginfo-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-diameter-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-edoc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-eldap-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erl_docgen-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erl_interface-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-erts-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-eunit-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-hipe-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ic-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-inets-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-kernel-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-mnesia-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-odbc-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-orber-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-os_mon-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ose-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-otp_mibs-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-parsetools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-percept-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-public_key-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-runtime_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-sasl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-snmp-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ssh-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-ssl-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-stdlib-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-syntax_tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-tools-0:18.3.4.7-1.el7ost.x86_64", "7Server-RH7-RHOS-10.0:erlang-xmerl-0:18.3.4.7-1.el7ost.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "erlang: TLS server vulnerable to Adaptive Chosen Ciphertext attack allowing plaintext recovery or MITM attack" } ] }
gsd-2017-1000385
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server's private key (this is a variation of the Bleichenbacher attack).
Aliases
Aliases
{ "GSD": { "alias": "CVE-2017-1000385", "description": "The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server\u0027s private key (this is a variation of the Bleichenbacher attack).", "id": "GSD-2017-1000385", "references": [ "https://www.suse.com/security/cve/CVE-2017-1000385.html", "https://www.debian.org/security/2017/dsa-4057", "https://access.redhat.com/errata/RHBA-2019:0453", "https://access.redhat.com/errata/RHSA-2018:0528", "https://access.redhat.com/errata/RHSA-2018:0368", "https://access.redhat.com/errata/RHSA-2018:0303", "https://access.redhat.com/errata/RHSA-2018:0242", "https://ubuntu.com/security/CVE-2017-1000385", "https://advisories.mageia.org/CVE-2017-1000385.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-1000385" ], "details": "The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server\u0027s private key (this is a variation of the Bleichenbacher attack).", "id": "GSD-2017-1000385", "modified": "2023-12-13T01:21:02.406173Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-1000385", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server\u0027s private key (this is a variation of the Bleichenbacher attack)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3571-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/3571-1/" }, { "name": "RHSA-2018:0528", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0528" }, { "name": "[erlang-questions] 20171123 Patch Package: OTP 18.3.4.7", "refsource": "MLIST", "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094257.html" }, { "name": "[debian-lts-announce] 20171215 [SECURITY] [DLA 1207-1] erlang security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00010.html" }, { "name": "RHSA-2018:0242", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0242" }, { "name": "https://robotattack.org/", "refsource": "MISC", "url": "https://robotattack.org/" }, { "name": "[erlang-questions] 20171123 Patch Package: OTP 19.3.6.4", "refsource": "MLIST", "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094256.html" }, { "name": "DSA-4057", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2017/dsa-4057" }, { "name": "RHSA-2018:0368", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0368" }, { "name": "RHSA-2018:0303", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:0303" }, { "name": "[erlang-questions] 20171123 Patch Package: OTP 20.1.7", "refsource": "MLIST", "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094255.html" }, { "name": "102197", "refsource": "BID", "url": "http://www.securityfocus.com/bid/102197" }, { "name": "VU#144389", "refsource": "CERT-VN", "url": "https://www.kb.cert.org/vuls/id/144389" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:erlang:erlang\\/otp:18.3.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:erlang:erlang\\/otp:19.3.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:erlang:erlang\\/otp:20.1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2017-1000385" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server\u0027s private key (this is a variation of the Bleichenbacher attack)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-203" } ] } ] }, "references": { "reference_data": [ { "name": "VU#144389", "refsource": "CERT-VN", "tags": [ "Issue Tracking", "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/144389" }, { "name": "https://robotattack.org/", "refsource": "MISC", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://robotattack.org/" }, { "name": "[erlang-questions] 20171123 Patch Package: OTP 18.3.4.7", "refsource": "MLIST", "tags": [ "Issue Tracking", "Mailing List", "Vendor Advisory" ], "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094257.html" }, { "name": "[erlang-questions] 20171123 Patch Package: OTP 19.3.6.4", "refsource": "MLIST", "tags": [ "Issue Tracking", "Mailing List", "Vendor Advisory" ], "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094256.html" }, { "name": "[erlang-questions] 20171123 Patch Package: OTP 20.1.7", "refsource": "MLIST", "tags": [ "Issue Tracking", "Mailing List", "Vendor Advisory" ], "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094255.html" }, { "name": "DSA-4057", "refsource": "DEBIAN", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-4057" }, { "name": "102197", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102197" }, { "name": "RHSA-2018:0242", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2018:0242" }, { "name": "[debian-lts-announce] 20171215 [SECURITY] [DLA 1207-1] erlang security update", "refsource": "MLIST", "tags": [], "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00010.html" }, { "name": "RHSA-2018:0303", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2018:0303" }, { "name": "RHSA-2018:0368", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2018:0368" }, { "name": "USN-3571-1", "refsource": "UBUNTU", "tags": [], "url": "https://usn.ubuntu.com/3571-1/" }, { "name": "RHSA-2018:0528", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2018:0528" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6 } }, "lastModifiedDate": "2019-10-03T00:03Z", "publishedDate": "2017-12-12T21:29Z" } } }
ghsa-957c-5x9m-m7rv
Vulnerability from github
Published
2022-05-13 01:41
Modified
2022-05-13 01:41
Severity ?
Details
The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server's private key (this is a variation of the Bleichenbacher attack).
{ "affected": [], "aliases": [ "CVE-2017-1000385" ], "database_specific": { "cwe_ids": [ "CWE-203" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-12-12T21:29:00Z", "severity": "MODERATE" }, "details": "The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server\u0027s private key (this is a variation of the Bleichenbacher attack).", "id": "GHSA-957c-5x9m-m7rv", "modified": "2022-05-13T01:41:14Z", "published": "2022-05-13T01:41:14Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-1000385" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:0242" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:0303" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:0368" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2018:0528" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00010.html" }, { "type": "WEB", "url": "https://robotattack.org" }, { "type": "WEB", "url": "https://usn.ubuntu.com/3571-1" }, { "type": "WEB", "url": "https://www.debian.org/security/2017/dsa-4057" }, { "type": "WEB", "url": "https://www.kb.cert.org/vuls/id/144389" }, { "type": "WEB", "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094255.html" }, { "type": "WEB", "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094256.html" }, { "type": "WEB", "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094257.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/102197" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
fkie_cve-2017-1000385
Vulnerability from fkie_nvd
Published
2017-12-12 21:29
Modified
2024-11-21 03:04
Severity ?
Summary
The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server's private key (this is a variation of the Bleichenbacher attack).
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
erlang | erlang\/otp | 18.3.4.7 | |
erlang | erlang\/otp | 19.3.6.4 | |
erlang | erlang\/otp | 20.1.7 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:erlang:erlang\\/otp:18.3.4.7:*:*:*:*:*:*:*", "matchCriteriaId": "4CDBB4D0-83D2-4E45-B610-2E2185A30CC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:erlang:erlang\\/otp:19.3.6.4:*:*:*:*:*:*:*", "matchCriteriaId": "1333ABAF-7DD7-4990-AB9B-CA143F6F80F6", "vulnerable": true }, { "criteria": "cpe:2.3:a:erlang:erlang\\/otp:20.1.7:*:*:*:*:*:*:*", "matchCriteriaId": "8567201B-AFAD-41B3-9FBB-ED03D10D8882", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server\u0027s private key (this is a variation of the Bleichenbacher attack)." }, { "lang": "es", "value": "El servidor TLS en Erlang/OTP responde con alertas TLS diferentes a los diferentes tipos de error en el relleno RSA PKCS #1 1.5. Esto permite que un atacante descifre contenido o firme mensajes con la clave privada del servidor (esta es una variaci\u00f3n del ataque Bleichenbacher)." } ], "id": "CVE-2017-1000385", "lastModified": "2024-11-21T03:04:36.497", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-12-12T21:29:00.213", "references": [ { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Mailing List", "Vendor Advisory" ], "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094255.html" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Mailing List", "Vendor Advisory" ], "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094256.html" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Mailing List", "Vendor Advisory" ], "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094257.html" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102197" }, { "source": "cve@mitre.org", "url": "https://access.redhat.com/errata/RHSA-2018:0242" }, { "source": "cve@mitre.org", "url": "https://access.redhat.com/errata/RHSA-2018:0303" }, { "source": "cve@mitre.org", "url": "https://access.redhat.com/errata/RHSA-2018:0368" }, { "source": "cve@mitre.org", "url": "https://access.redhat.com/errata/RHSA-2018:0528" }, { "source": "cve@mitre.org", "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00010.html" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://robotattack.org/" }, { "source": "cve@mitre.org", "url": "https://usn.ubuntu.com/3571-1/" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-4057" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/144389" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Vendor Advisory" ], "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094255.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Vendor Advisory" ], "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094256.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Vendor Advisory" ], "url": "http://erlang.org/pipermail/erlang-questions/2017-November/094257.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/102197" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2018:0242" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2018:0303" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2018:0368" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2018:0528" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2017/12/msg00010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://robotattack.org/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://usn.ubuntu.com/3571-1/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://www.debian.org/security/2017/dsa-4057" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory", "US Government Resource" ], "url": "https://www.kb.cert.org/vuls/id/144389" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-203" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.