Bug 2227852 (CVE-2023-3817) - CVE-2023-3817 OpenSSL: Excessive time spent checking DH q parameter value
Summary: CVE-2023-3817 OpenSSL: Excessive time spent checking DH q parameter value
Keywords:
Status: NEW
Alias: CVE-2023-3817
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Nobody
QA Contact:
URL:
Whiteboard:
Depends On: 2228051 2227855 2227856 2227857 2227858 2227859 2227860 2227861 2227862 2227863 2227864 2227865 2227866 2228049 2228050 2238919 2238929
Blocks: 2227853
TreeView+ depends on / blocked
 
Reported: 2023-07-31 17:51 UTC by Zack Miele
Modified: 2024-04-30 10:52 UTC (History)
34 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A vulnerability was found in OpenSSL. This security issue occurs because the applications that use the DH_check(), DH_check_ex(), or EVP_PKEY_param_check() functions to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source may lead to a denial of service.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:7622 0 None None None 2023-12-07 12:18:14 UTC
Red Hat Product Errata RHSA-2023:7623 0 None None None 2023-12-07 12:37:26 UTC
Red Hat Product Errata RHSA-2023:7625 0 None None None 2023-12-07 13:49:22 UTC
Red Hat Product Errata RHSA-2023:7626 0 None None None 2023-12-07 13:55:39 UTC
Red Hat Product Errata RHSA-2023:7877 0 None None None 2023-12-18 07:37:46 UTC
Red Hat Product Errata RHSA-2024:0154 0 None None None 2024-01-10 16:32:09 UTC
Red Hat Product Errata RHSA-2024:0208 0 None None None 2024-01-11 21:15:05 UTC
Red Hat Product Errata RHSA-2024:2447 0 None None None 2024-04-30 10:52:14 UTC

Description Zack Miele 2023-07-31 17:51:22 UTC
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

OpenSSL Security Advisory [31st July 2023]
==========================================

Excessive time spent checking DH q parameter value (CVE-2023-3817)
==================================================================

Severity: Low

Issue summary: Checking excessively long DH keys or parameters may be very slow.

Impact summary: Applications that use the functions DH_check(), DH_check_ex()
or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long
delays. Where the key or parameters that are being checked have been obtained
from an untrusted source this may lead to a Denial of Service.

The function DH_check() performs various checks on DH parameters. After fixing
CVE-2023-3446 it was discovered that a large q parameter value can also trigger
an overly long computation during some of these checks. A correct q value,
if present, cannot be larger than the modulus p parameter, thus it is
unnecessary to perform these checks if q is larger than p.

An application that calls DH_check() and supplies a key or parameters obtained
from an untrusted source could be vulnerable to a Denial of Service attack.

The function DH_check() is itself called by a number of other OpenSSL functions.
An application calling any of those other functions may similarly be affected.
The other functions affected by this are DH_check_ex() and
EVP_PKEY_param_check().

Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications
when using the "-check" option.

The OpenSSL SSL/TLS implementation is not affected by this issue.

The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.

OpenSSL 3.1, 3.0, 1.1.1 and 1.0.2 are vulnerable to this issue.

Due to the low severity of this issue we are not issuing new releases of
OpenSSL at this time. The fix will be included in the next releases when they
become available. The fix is also available in commit 6a1eb62c2 (for 3.1),
commit 9002fd073 (for 3.0) and commit 91ddeba0f (for 1.1.1) in the OpenSSL git
repository. It is available to premium support customer in commit 869ad69a (for
1.0.2).

This issue was reported on 20th July 2023 by Bernd Edlinger. The fix was
developed by Tomas Mraz.

General Advisory Notes
======================

URL for this Security Advisory:
https://www.openssl.org/news/secadv/20230731.txt

Note: the online version of the advisory may be updated with additional details
over time.

For details of OpenSSL severity classifications please see:
https://www.openssl.org/policies/secpolicy.html

OpenSSL 1.1.1 will reach end-of-life on 2023-09-11. After that date security
fixes for 1.1.1 will only be available to premium support customers.
-----BEGIN PGP SIGNATURE-----

iQEzBAEBCAAdFiEEhlersmDwVrHlGQg52cTSbQ5gRJEFAmTH1M4ACgkQ2cTSbQ5g
RJGhtAf9E3HklBKezKOXvAbsPmCqcjySMVTV/JrBjrDn14UIRjZmhVoHd5QGusN2
ReRtA3bRL41UQYdLKDkdYjp9XmlDDFb5hKO3G7P0ldtDaw21TkIQeI/90OKjgsQu
A+vpf/TcE1a1Pbz8cIRKYBjIaS3z9yIDW4eB0gytWxsqMxze+9IOYNuAbDa0KsqO
PFTUiHr5xu01wsdVdHeUMpZ01E8tGbVwgyY7tvCUAUJcjjLcTb9+gXQLn6cmVRJt
6kU8jsamkiYpL1MoKI5yQvYx0nXZUxXbH1ICPltytC4pBsMEypCCnJTkcJKhRRNt
76Z4/x3XDqMzapYMPimIRifdzPV9FQ==
=Ve/V
-----END PGP SIGNATURE-----

Comment 2 Sandipan Roy 2023-08-01 08:40:49 UTC
Created openssl tracking bugs for this issue:

Affects: fedora-all [bug 2228049]


Created openssl1.1 tracking bugs for this issue:

Affects: fedora-all [bug 2228051]


Created openssl3 tracking bugs for this issue:

Affects: epel-all [bug 2228050]

Comment 9 errata-xmlrpc 2023-12-07 12:18:11 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Web Server 5.7 on RHEL 7
  Red Hat JBoss Web Server 5.7 on RHEL 8
  Red Hat JBoss Web Server 5.7 on RHEL 9

Via RHSA-2023:7622 https://access.redhat.com/errata/RHSA-2023:7622

Comment 10 errata-xmlrpc 2023-12-07 12:37:23 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Web Server

Via RHSA-2023:7623 https://access.redhat.com/errata/RHSA-2023:7623

Comment 11 errata-xmlrpc 2023-12-07 13:49:20 UTC
This issue has been addressed in the following products:

  JBoss Core Services on RHEL 7
  JBoss Core Services for RHEL 8

Via RHSA-2023:7625 https://access.redhat.com/errata/RHSA-2023:7625

Comment 12 errata-xmlrpc 2023-12-07 13:55:35 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Core Services

Via RHSA-2023:7626 https://access.redhat.com/errata/RHSA-2023:7626

Comment 13 errata-xmlrpc 2023-12-18 07:37:43 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:7877 https://access.redhat.com/errata/RHSA-2023:7877

Comment 14 errata-xmlrpc 2024-01-10 16:32:06 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:0154 https://access.redhat.com/errata/RHSA-2024:0154

Comment 15 errata-xmlrpc 2024-01-11 21:15:02 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0208 https://access.redhat.com/errata/RHSA-2024:0208

Comment 16 errata-xmlrpc 2024-04-30 10:52:11 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:2447 https://access.redhat.com/errata/RHSA-2024:2447


Note You need to log in before you can comment on or make changes to this bug.