CWE
754
EPSS
0.079%
Advisory Published
Updated

CVE-2023-5678: Excessive time spent in DH check / generation with large Q parameter value

First published: Mon Nov 06 2023(Updated: )

Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. While DH_check() performs all the necessary checks (as of <a href="https://access.redhat.com/security/cve/CVE-2023-3817">CVE-2023-3817</a>), DH_check_pub_key() doesn't make any of these checks, and is therefore vulnerable for excessively large P and Q parameters. Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn't check for an excessively large Q. An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate(). Also vulnerable are the OpenSSL pkey command line application when using the "-pubcheck" option, as well as the OpenSSL genpkey command line application. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.

Credit: openssl-security@openssl.org openssl-security@openssl.org

Affected SoftwareAffected VersionHow to fix
OpenSSL OpenSSL>=1.0.2<1.0.2zj
OpenSSL OpenSSL>=1.1.1<1.1.1x
OpenSSL OpenSSL>=3.0.0<3.0.13
OpenSSL OpenSSL>=3.1.0<3.1.5
redhat/openssl<3.1
3.1
debian/openssl<=1.1.1n-0+deb10u3<=1.1.1n-0+deb10u6<=1.1.1w-0+deb11u1<=1.1.1n-0+deb11u5<=3.0.11-1~deb12u2
3.2.1-3
ubuntu/openssl<1.1.1-1ubuntu2.1~18.04.23+
1.1.1-1ubuntu2.1~18.04.23+
ubuntu/openssl<1.1.1
1.1.1
ubuntu/openssl<3.0.2-0ubuntu1.14
3.0.2-0ubuntu1.14
ubuntu/openssl<3.0.10-1ubuntu2.2
3.0.10-1ubuntu2.2
ubuntu/openssl<3.0.10-1ubuntu4
3.0.10-1ubuntu4
ubuntu/openssl<3.0.13
3.0.13
ubuntu/openssl<1.0.2
1.0.2
ubuntu/openssl1.0<1.0.2
1.0.2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2023-5678?

    The severity of CVE-2023-5678 is high with a severity value of 7.5.

  • Which software versions are affected by CVE-2023-5678?

    OpenSSL versions 1.0.2 to 1.0.2zj, versions 1.1.1 to 1.1.1x, versions 3.0.0 to 3.0.13, and versions 3.1.0 to 3.1.5 are affected by CVE-2023-5678.

  • What is the impact of CVE-2023-5678?

    Applications that use the DH_generate_key() function may experience long delays when generating X9.42 DH keys.

  • How can I mitigate CVE-2023-5678?

    Update to a fixed version of OpenSSL as mentioned in the references.

  • Where can I find more information about CVE-2023-5678?

    You can find more information about CVE-2023-5678 in the references provided.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203