Lucene search

K
ubuntucveUbuntu.comUB:CVE-2023-5678
HistoryNov 06, 2023 - 12:00 a.m.

CVE-2023-5678

2023-11-0600:00:00
ubuntu.com
ubuntu.com
46
x9.42 dh key
dos
openssl

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.3 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

44.1%

Issue summary: Generating excessively long X9.42 DH keys or checking
excessively long X9.42 DH keys or parameters may be very slow. Impact
summary: Applications that use the functions DH_generate_key() to generate
an X9.42 DH key may experience long delays. Likewise, applications that use
DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to
check an X9.42 DH key or X9.42 DH parameters may experience long delays.
Where the key or parameters that are being checked have been obtained from
an untrusted source this may lead to a Denial of Service. While DH_check()
performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key()
doesn’t make any of these checks, and is therefore vulnerable for
excessively large P and Q parameters. Likewise, while DH_generate_key()
performs a check for an excessively large P, it doesn’t check for an
excessively large Q. An application that calls DH_generate_key() or
DH_check_pub_key() and supplies a key or parameters obtained from an
untrusted source could be vulnerable to a Denial of Service attack.
DH_generate_key() and DH_check_pub_key() are also called by a number of
other OpenSSL functions. An application calling any of those other
functions may similarly be affected. The other functions affected by this
are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and
EVP_PKEY_generate(). Also vulnerable are the OpenSSL pkey command line
application when using the “-pubcheck” option, as well as the OpenSSL
genpkey command line application. The OpenSSL SSL/TLS implementation is not
affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not
affected by this issue.

Notes

Author Note
Priority reason: Upstream OpenSSL developers consider this to be low
Rows per page:
1-10 of 171

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.3 Medium

AI Score

Confidence

High

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

44.1%