// For flags

CVE-2023-5678

Excessive time spent in DH check / generation with large Q parameter value

Severity Score

5.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Issue summary: Generating excessively long X9.42 DH keys or checking
excessively long X9.42 DH keys or parameters may be very slow.

Impact summary: Applications that use the functions DH_generate_key() to
generate an X9.42 DH key may experience long delays. Likewise, applications
that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check()
to check an X9.42 DH key or X9.42 DH parameters may experience long delays.
Where the key or parameters that are being checked have been obtained from
an untrusted source this may lead to a Denial of Service.

While DH_check() performs all the necessary checks (as of CVE-2023-3817),
DH_check_pub_key() doesn't make any of these checks, and is therefore
vulnerable for excessively large P and Q parameters.

Likewise, while DH_generate_key() performs a check for an excessively large
P, it doesn't check for an excessively large Q.

An application that calls DH_generate_key() or DH_check_pub_key() and
supplies a key or parameters obtained from an untrusted source could be
vulnerable to a Denial of Service attack.

DH_generate_key() and DH_check_pub_key() are also called by a number of
other OpenSSL functions. An application calling any of those other
functions may similarly be affected. The other functions affected by this
are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate().

Also vulnerable are the OpenSSL pkey command line application when using the
"-pubcheck" option, as well as the OpenSSL genpkey command line application.

The OpenSSL SSL/TLS implementation is not affected by this issue.

The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.

Resumen del problema: generar claves X9.42 DH excesivamente largas o comprobar claves o parámetros X9.42 DH excesivamente largos puede ser muy lento. Resumen de impacto: las aplicaciones que utilizan las funciones DH_generate_key() para generar una clave DH X9.42 pueden experimentar grandes retrasos. Del mismo modo, las aplicaciones que utilizan DH_check_pub_key(), DH_check_pub_key_ex() o EVP_PKEY_public_check() para comprobar una clave X9.42 DH o parámetros X9.42 DH pueden experimentar grandes retrasos. Cuando la clave o los parámetros que se están verificando se obtuvieron de una fuente que no es confiable, esto puede dar lugar a una Denegación de Servicio. Mientras que DH_check() realiza todas las comprobaciones necesarias (a partir de CVE-2023-3817), DH_check_pub_key() no realiza ninguna de estas comprobaciones y, por lo tanto, es vulnerable a parámetros P y Q excesivamente grandes. Del mismo modo, aunque DH_generate_key() realiza una verificación de una P excesivamente grande, no verifica una Q excesivamente grande. Una aplicación que llama a DH_generate_key() o DH_check_pub_key() y proporciona una clave o parámetros obtenidos de una fuente que no es de confianza podría ser vulnerable a un ataque de denegación de servicio. DH_generate_key() y DH_check_pub_key() también son llamados por otras funciones de OpenSSL. Una aplicación que llame a cualquiera de esas otras funciones también puede verse afectada. Las otras funciones afectadas por esto son DH_check_pub_key_ex(), EVP_PKEY_public_check() y EVP_PKEY_generate(). También son vulnerables la aplicación de línea de comandos OpenSSL pkey cuando se utiliza la opción "-pubcheck", así como la aplicación de línea de comandos OpenSSL genpkey. La implementación de OpenSSL SSL/TLS no se ve afectada por este problema. Los proveedores FIPS OpenSSL 3.0 y 3.1 no se ven afectados por este problema.

A flaw was found in OpenSSL, which caused the generation or checking of long X9.42 DH keys or parameters to be much slower than expected. This issue could lead to a denial of service.

*Credits: David Benjamin (Google), Richard Levitte
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
Low
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-10-20 CVE Reserved
  • 2023-11-06 CVE Published
  • 2024-05-02 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-325: Missing Cryptographic Step
  • CWE-754: Improper Check for Unusual or Exceptional Conditions
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Openssl
Search vendor "Openssl"
Openssl
Search vendor "Openssl" for product "Openssl"
>= 1.0.2 < 1.0.2zj
Search vendor "Openssl" for product "Openssl" and version " >= 1.0.2 < 1.0.2zj"
-
Affected
Openssl
Search vendor "Openssl"
Openssl
Search vendor "Openssl" for product "Openssl"
>= 1.1.1 < 1.1.1x
Search vendor "Openssl" for product "Openssl" and version " >= 1.1.1 < 1.1.1x"
-
Affected
Openssl
Search vendor "Openssl"
Openssl
Search vendor "Openssl" for product "Openssl"
>= 3.0.0 < 3.0.13
Search vendor "Openssl" for product "Openssl" and version " >= 3.0.0 < 3.0.13"
-
Affected
Openssl
Search vendor "Openssl"
Openssl
Search vendor "Openssl" for product "Openssl"
>= 3.1.0 < 3.1.5
Search vendor "Openssl" for product "Openssl" and version " >= 3.1.0 < 3.1.5"
-
Affected