Bug 2248616 (CVE-2023-5678) - CVE-2023-5678 openssl: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow
Summary: CVE-2023-5678 openssl: Generating excessively long X9.42 DH keys or checking ...
Keywords:
Status: NEW
Alias: CVE-2023-5678
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2248619 2248621 2248622 2248623 2248620
Blocks: 2248617
TreeView+ depends on / blocked
 
Reported: 2023-11-08 02:28 UTC by Anten Skrabec
Modified: 2024-03-18 16:34 UTC (History)
16 users (show)

Fixed In Version: openssl 3.1
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in OpenSSL, which caused the generation or checking of long X9.42 DH keys or parameters to be much slower than expected. This issue could lead to a denial of service.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:7877 0 None None None 2023-12-18 07:37:45 UTC
Red Hat Product Errata RHSA-2024:0154 0 None None None 2024-01-10 16:32:15 UTC
Red Hat Product Errata RHSA-2024:0208 0 None None None 2024-01-11 21:15:10 UTC
Red Hat Product Errata RHSA-2024:1316 0 None None None 2024-03-18 16:33:59 UTC
Red Hat Product Errata RHSA-2024:1317 0 None None None 2024-03-18 16:22:21 UTC
Red Hat Product Errata RHSA-2024:1318 0 None None None 2024-03-18 11:16:09 UTC
Red Hat Product Errata RHSA-2024:1319 0 None None None 2024-03-18 11:13:52 UTC
Red Hat Product Errata RHSA-2024:1325 0 None None None 2024-03-18 14:53:48 UTC

Description Anten Skrabec 2023-11-08 02:28:09 UTC
Issue summary: Generating excessively long X9.42 DH keys or checking
excessively long X9.42 DH keys or parameters may be very slow.

Impact summary: Applications that use the functions DH_generate_key() to
generate an X9.42 DH key may experience long delays.  Likewise, applications
that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check()
to check an X9.42 DH key or X9.42 DH parameters may experience long delays.
Where the key or parameters that are being checked have been obtained from
an untrusted source this may lead to a Denial of Service.

While DH_check() performs all the necessary checks (as of CVE-2023-3817),
DH_check_pub_key() doesn't make any of these checks, and is therefore
vulnerable for excessively large P and Q parameters.

Likewise, while DH_generate_key() performs a check for an excessively large
P, it doesn't check for an excessively large Q.

An application that calls DH_generate_key() or DH_check_pub_key() and
supplies a key or parameters obtained from an untrusted source could be
vulnerable to a Denial of Service attack.

DH_generate_key() and DH_check_pub_key() are also called by a number of
other OpenSSL functions.  An application calling any of those other
functions may similarly be affected.  The other functions affected by this
are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate().

Also vulnerable are the OpenSSL pkey command line application when using the
"-pubcheck" option, as well as the OpenSSL genpkey command line application.

The OpenSSL SSL/TLS implementation is not affected by this issue.

The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.

Comment 2 Anten Skrabec 2023-11-08 02:42:56 UTC
Created mingw-openssl tracking bugs for this issue:

Affects: fedora-all [bug 2248623]


Created openssl tracking bugs for this issue:

Affects: fedora-all [bug 2248622]


Created openssl1.1 tracking bugs for this issue:

Affects: fedora-all [bug 2248619]


Created openssl11 tracking bugs for this issue:

Affects: epel-7 [bug 2248620]


Created openssl3 tracking bugs for this issue:

Affects: epel-8 [bug 2248621]

Comment 5 errata-xmlrpc 2023-12-18 07:37:43 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:7877 https://access.redhat.com/errata/RHSA-2023:7877

Comment 6 errata-xmlrpc 2024-01-10 16:32:13 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:0154 https://access.redhat.com/errata/RHSA-2024:0154

Comment 7 errata-xmlrpc 2024-01-11 21:15:09 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0208 https://access.redhat.com/errata/RHSA-2024:0208

Comment 12 errata-xmlrpc 2024-03-18 11:13:50 UTC
This issue has been addressed in the following products:

  JWS 5.7.8

Via RHSA-2024:1319 https://access.redhat.com/errata/RHSA-2024:1319

Comment 13 errata-xmlrpc 2024-03-18 11:16:07 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Web Server 5.7 on RHEL 7
  Red Hat JBoss Web Server 5.7 on RHEL 8
  Red Hat JBoss Web Server 5.7 on RHEL 9

Via RHSA-2024:1318 https://access.redhat.com/errata/RHSA-2024:1318

Comment 14 errata-xmlrpc 2024-03-18 14:53:46 UTC
This issue has been addressed in the following products:

  JWS 6.0.1

Via RHSA-2024:1325 https://access.redhat.com/errata/RHSA-2024:1325

Comment 15 errata-xmlrpc 2024-03-18 16:22:19 UTC
This issue has been addressed in the following products:

  Red Hat JBoss Core Services

Via RHSA-2024:1317 https://access.redhat.com/errata/RHSA-2024:1317

Comment 16 errata-xmlrpc 2024-03-18 16:33:58 UTC
This issue has been addressed in the following products:

  JBoss Core Services on RHEL 7
  JBoss Core Services for RHEL 8

Via RHSA-2024:1316 https://access.redhat.com/errata/RHSA-2024:1316


Note You need to log in before you can comment on or make changes to this bug.