what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 5 of 5 RSS Feed

CVE-2024-4603

Status Candidate

Overview

Issue summary: Checking excessively long DSA keys or parameters may be very slow. Impact summary: Applications that use the functions EVP_PKEY_param_check() or EVP_PKEY_public_check() to check a DSA public key or DSA parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The functions EVP_PKEY_param_check() or EVP_PKEY_public_check() perform various checks on DSA parameters. Some of those computations take a long time if the modulus (`p` parameter) is too large. Trying to use a very large modulus is slow and OpenSSL will not allow using public keys with a modulus which is over 10,000 bits in length for signature verification. However the key and parameter check functions do not limit the modulus size when performing the checks. An application that calls EVP_PKEY_param_check() or EVP_PKEY_public_check() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. These functions are not called by OpenSSL itself on untrusted DSA keys so only applications that directly call these functions may be vulnerable. Also vulnerable are the OpenSSL pkey and pkeyparam command line applications when using the `-check` option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are affected by this issue.

Related Files

Ubuntu Security Notice USN-6937-1
Posted Aug 1, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6937-1 - It was discovered that OpenSSL incorrectly handled TLSv1.3 sessions when certain non-default TLS server configurations were in use. A remote attacker could possibly use this issue to cause OpenSSL to consume resources, leading to a denial of service. It was discovered that OpenSSL incorrectly handled checking excessively long DSA keys or parameters. A remote attacker could possibly use this issue to cause OpenSSL to consume resources, leading to a denial of service. This issue only affected Ubuntu 22.04 LTS and Ubuntu 24.04 LTS.

tags | advisory, remote, denial of service
systems | linux, ubuntu
advisories | CVE-2024-2511, CVE-2024-4603, CVE-2024-4741, CVE-2024-5535
SHA-256 | c8595adc7fa4495060ec748b444e17442f4a82570c3c5f9b77fbc6213de8ea38
OpenSSL Toolkit 3.3.1
Posted Jun 6, 2024
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

Changes: Fixed potential use after free after SSL_free_buffers() is called. Fixed an issue where checking excessively long DSA keys or parameters may be very slow.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2024-4603, CVE-2024-4741
SHA-256 | 777cd596284c883375a2a7a11bf5d2786fc5413255efab20c50d6ffe6d020b7e
OpenSSL Toolkit 3.2.2
Posted Jun 6, 2024
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

Changes: Fixed potential use after free after SSL_free_buffers() is called. Fixed an issue where checking excessively long DSA keys or parameters may be very slow. Fixed unbounded memory growth with session handling in TLSv1.3.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2024-2511, CVE-2024-4603, CVE-2024-4741
SHA-256 | 197149c18d9e9f292c43f0400acaba12e5f52cacfe050f3d199277ea738ec2e7
OpenSSL Toolkit 3.1.6
Posted Jun 6, 2024
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

Changes: Fixed potential use after free after SSL_free_buffers() is called. Fixed an issue where checking excessively long DSA keys or parameters may be very slow. Fixed unbounded memory growth with session handling in TLSv1.3.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2024-2511, CVE-2024-4603, CVE-2024-4741
SHA-256 | 5d2be4036b478ef3cb0a854ca9b353072c3a0e26d8a56f8f0ab9fb6ed32d38d7
OpenSSL Toolkit 3.0.14
Posted Jun 6, 2024
Site openssl.org

OpenSSL is a robust, fully featured Open Source toolkit implementing the Secure Sockets Layer and Transport Layer Security protocols with full-strength cryptography world-wide.

Changes: Fixed potential use after free after SSL_free_buffers() is called. Fixed an issue where checking excessively long DSA keys or parameters may be very slow. Fixed unbounded memory growth with session handling in TLSv1.3.
tags | tool, encryption, protocol
systems | unix
advisories | CVE-2024-2511, CVE-2024-4603, CVE-2024-4741
SHA-256 | eeca035d4dd4e84fc25846d952da6297484afa0650a6f84c682e39df3a4123ca
Page 1 of 1
Back1Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    467 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close