Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2023-3817

Disclosure Date: July 31, 2023
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Issue summary: Checking excessively long DH keys or parameters may be very slow.

Impact summary: Applications that use the functions DH_check(), DH_check_ex()
or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long
delays. Where the key or parameters that are being checked have been obtained
from an untrusted source this may lead to a Denial of Service.

The function DH_check() performs various checks on DH parameters. After fixing
CVE-2023-3446 it was discovered that a large q parameter value can also trigger
an overly long computation during some of these checks. A correct q value,
if present, cannot be larger than the modulus p parameter, thus it is
unnecessary to perform these checks if q is larger than p.

An application that calls DH_check() and supplies a key or parameters obtained
from an untrusted source could be vulnerable to a Denial of Service attack.

The function DH_check() is itself called by a number of other OpenSSL functions.
An application calling any of those other functions may similarly be affected.
The other functions affected by this are DH_check_ex() and
EVP_PKEY_param_check().

Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications
when using the “-check” option.

The OpenSSL SSL/TLS implementation is not affected by this issue.

The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
5.3 Medium
Impact Score:
1.4
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
Low

General Information

Vendors

  • openssl

Products

  • openssl,
  • openssl 1.0.2,
  • openssl 1.0.2a,
  • openssl 1.0.2b,
  • openssl 1.0.2c,
  • openssl 1.0.2d,
  • openssl 1.0.2e,
  • openssl 1.0.2f,
  • openssl 1.0.2g,
  • openssl 1.0.2h,
  • openssl 1.0.2i,
  • openssl 1.0.2j,
  • openssl 1.0.2k,
  • openssl 1.0.2l,
  • openssl 1.0.2m,
  • openssl 1.0.2n,
  • openssl 1.0.2o,
  • openssl 1.0.2p,
  • openssl 1.0.2q,
  • openssl 1.0.2r,
  • openssl 1.0.2s,
  • openssl 1.0.2t,
  • openssl 1.0.2u,
  • openssl 1.0.2v,
  • openssl 1.0.2w,
  • openssl 1.0.2x,
  • openssl 1.0.2y,
  • openssl 1.0.2za,
  • openssl 1.0.2zb,
  • openssl 1.0.2zc,
  • openssl 1.0.2zd,
  • openssl 1.0.2ze,
  • openssl 1.0.2zf,
  • openssl 1.0.2zg,
  • openssl 1.0.2zh,
  • openssl 1.1.1,
  • openssl 1.1.1a,
  • openssl 1.1.1b,
  • openssl 1.1.1c,
  • openssl 1.1.1d,
  • openssl 1.1.1e,
  • openssl 1.1.1f,
  • openssl 1.1.1g,
  • openssl 1.1.1h,
  • openssl 1.1.1i,
  • openssl 1.1.1j,
  • openssl 1.1.1k,
  • openssl 1.1.1l,
  • openssl 1.1.1m,
  • openssl 1.1.1n,
  • openssl 1.1.1o,
  • openssl 1.1.1p,
  • openssl 1.1.1q,
  • openssl 1.1.1r,
  • openssl 1.1.1s,
  • openssl 1.1.1t,
  • openssl 1.1.1u
Technical Analysis