CVE-2023-3446
Gravedad CVSS v3.1:
MEDIA
Tipo:
No Disponible / Otro tipo
Fecha de publicación:
19/07/2023
Última modificación:
23/04/2025
Descripción
*** Pendiente de traducción *** Issue summary: Checking excessively long DH keys or parameters may be very slow.<br />
<br />
Impact summary: Applications that use the functions DH_check(), DH_check_ex()<br />
or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long<br />
delays. Where the key or parameters that are being checked have been obtained<br />
from an untrusted source this may lead to a Denial of Service.<br />
<br />
The function DH_check() performs various checks on DH parameters. One of those<br />
checks confirms that the modulus (&#39;p&#39; parameter) is not too large. Trying to use<br />
a very large modulus is slow and OpenSSL will not normally use a modulus which<br />
is over 10,000 bits in length.<br />
<br />
However the DH_check() function checks numerous aspects of the key or parameters<br />
that have been supplied. Some of those checks use the supplied modulus value<br />
even if it has already been found to be too large.<br />
<br />
An application that calls DH_check() and supplies a key or parameters obtained<br />
from an untrusted source could be vulernable to a Denial of Service attack.<br />
<br />
The function DH_check() is itself called by a number of other OpenSSL functions.<br />
An application calling any of those other functions may similarly be affected.<br />
The other functions affected by this are DH_check_ex() and<br />
EVP_PKEY_param_check().<br />
<br />
Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications<br />
when using the &#39;-check&#39; option.<br />
<br />
The OpenSSL SSL/TLS implementation is not affected by this issue.<br />
The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.
Impacto
Puntuación base 3.x
5.30
Gravedad 3.x
MEDIA
Productos y versiones vulnerables
CPE | Desde | Hasta |
---|---|---|
cpe:2.3:a:openssl:openssl:1.0.2:-:*:*:*:*:*:* | ||
cpe:2.3:a:openssl:openssl:1.1.1:-:*:*:*:*:*:* | ||
cpe:2.3:a:openssl:openssl:3.0.0:-:*:*:*:*:*:* | ||
cpe:2.3:a:openssl:openssl:3.1.0:-:*:*:*:*:*:* | ||
cpe:2.3:a:openssl:openssl:3.1.1:-:*:*:*:*:*:* |
Para consultar la lista completa de nombres de CPE con productos y versiones, ver esta página
Referencias a soluciones, herramientas e información
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba%3Dcommitdiff%3Bh%3D1fa20cf2f506113c761777127a38bce5068740eb
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba%3Dcommitdiff%3Bh%3D8780a896543a654e757db1b9396383f9d8095528
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba%3Dcommitdiff%3Bh%3D9a0a4d3c1e7138915563c0df4fe6a3f9377b839c
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba%3Dcommitdiff%3Bh%3Dfc9867c1e03c22ebf56943be205202e576aabf23
- https://www.openssl.org/news/secadv/20230719.txt
- http://www.openwall.com/lists/oss-security/2023/07/19/4
- http://www.openwall.com/lists/oss-security/2023/07/19/5
- http://www.openwall.com/lists/oss-security/2023/07/19/6
- http://www.openwall.com/lists/oss-security/2023/07/31/1
- http://www.openwall.com/lists/oss-security/2024/05/16/1
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba%3Dcommitdiff%3Bh%3D1fa20cf2f506113c761777127a38bce5068740eb
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba%3Dcommitdiff%3Bh%3D8780a896543a654e757db1b9396383f9d8095528
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba%3Dcommitdiff%3Bh%3D9a0a4d3c1e7138915563c0df4fe6a3f9377b839c
- https://git.openssl.org/gitweb/?p=openssl.git%3Ba%3Dcommitdiff%3Bh%3Dfc9867c1e03c22ebf56943be205202e576aabf23
- https://lists.debian.org/debian-lts-announce/2023/08/msg00019.html
- https://security.gentoo.org/glsa/202402-08
- https://security.netapp.com/advisory/ntap-20230803-0011/
- https://www.openssl.org/news/secadv/20230719.txt