THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-4603

Excessive time spent checking DSA keys and parameters

Assigneropenssl
Reserved2024-05-07
Published2024-05-16
Updated2024-05-16

Description

Issue summary: Checking excessively long DSA keys or parameters may be very slow. Impact summary: Applications that use the functions EVP_PKEY_param_check() or EVP_PKEY_public_check() to check a DSA public key or DSA parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The functions EVP_PKEY_param_check() or EVP_PKEY_public_check() perform various checks on DSA parameters. Some of those computations take a long time if the modulus (`p` parameter) is too large. Trying to use a very large modulus is slow and OpenSSL will not allow using public keys with a modulus which is over 10,000 bits in length for signature verification. However the key and parameter check functions do not limit the modulus size when performing the checks. An application that calls EVP_PKEY_param_check() or EVP_PKEY_public_check() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. These functions are not called by OpenSSL itself on untrusted DSA keys so only applications that directly call these functions may be vulnerable. Also vulnerable are the OpenSSL pkey and pkeyparam command line applications when using the `-check` option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are affected by this issue.

Problem types

Excessive Iteration

Product status

Default status
unaffected

3.0.0 before 3.0.14
affected

3.1.0 before 3.1.6
affected

3.2.0 before 3.2.2
affected

3.3.0 before 3.3.1
affected

Credits

OSS-Fuzz finder

Tomas Mraz remediation developer

References

https://www.openssl.org/news/secadv/20240516.txt (OpenSSL Advisory) vendor-advisory

https://github.com/openssl/openssl/commit/3559e868e58005d15c6013a0c1fd832e51c73397 (3.0.14 git commit) patch

https://github.com/openssl/openssl/commit/9c39b3858091c152f52513c066ff2c5a47969f0d (3.1.6 git commit) patch

https://github.com/openssl/openssl/commit/da343d0605c826ef197aceedc67e8e04f065f740 (3.2.2 git commit) patch

https://github.com/openssl/openssl/commit/53ea06486d296b890d565fb971b2764fcd826e7e (3.3.1 git commit) patch

http://www.openwall.com/lists/oss-security/2024/05/16/2

https://security.netapp.com/advisory/ntap-20240621-0001/

cve.org CVE-2024-4603

nvd.nist.gov CVE-2024-4603

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-4603
© Copyright 2024 THREATINT. Made in Cyprus with +