Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2023-5678

Published: 6 November 2023

Issue summary: Generating excessively long X9.42 DH keys or checking excessively long X9.42 DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. While DH_check() performs all the necessary checks (as of CVE-2023-3817), DH_check_pub_key() doesn't make any of these checks, and is therefore vulnerable for excessively large P and Q parameters. Likewise, while DH_generate_key() performs a check for an excessively large P, it doesn't check for an excessively large Q. An application that calls DH_generate_key() or DH_check_pub_key() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. DH_generate_key() and DH_check_pub_key() are also called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_pub_key_ex(), EVP_PKEY_public_check(), and EVP_PKEY_generate(). Also vulnerable are the OpenSSL pkey command line application when using the "-pubcheck" option, as well as the OpenSSL genpkey command line application. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.

Notes

AuthorNote
Priority reason:
Upstream OpenSSL developers consider this to be low

Priority

Low

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
edk2
Launchpad, Ubuntu, Debian
bionic Needs triage

focal Needed

jammy Needed

lunar Ignored
(end of life, was needs-triage)
mantic Needed

trusty Ignored
(end of standard support)
upstream Needs triage

xenial Needs triage

nodejs
Launchpad, Ubuntu, Debian
bionic Needs triage

focal Not vulnerable
(uses system openssl)
jammy Needed

lunar Not vulnerable
(uses system openssl)
mantic Not vulnerable
(uses system openssl)
trusty Not vulnerable
(uses system openssl)
upstream Needs triage

xenial Needs triage

openssl
Launchpad, Ubuntu, Debian
bionic
Released (1.1.1-1ubuntu2.1~18.04.23+esm4)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
focal
Released (1.1.1f-1ubuntu2.21)
jammy
Released (3.0.2-0ubuntu1.14)
lunar Ignored
(end of life, was needs-triage)
mantic
Released (3.0.10-1ubuntu2.2)
trusty Needs triage

upstream
Released (3.0.13)
xenial
Released (1.0.2g-1ubuntu4.20+esm11)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://git.openssl.org/?p=openssl.git;a=commit;h=db925ae2e65d0d925adef429afc37f75bd1c2017
openssl1.0
Launchpad, Ubuntu, Debian
bionic
Released (1.0.2n-1ubuntu5.13+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
focal Does not exist

jammy Does not exist

lunar Does not exist

mantic Does not exist

trusty Does not exist

upstream Needed

xenial Does not exist

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L