5.3
MEDIUM
CVE-2023-3817
OpenSSL DH Key Parameter Slowdown Denial of Service Vulnerability
Description

Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex() or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446 it was discovered that a large q parameter value can also trigger an overly long computation during some of these checks. A correct q value, if present, cannot be larger than the modulus p parameter, thus it is unnecessary to perform these checks if q is larger than p. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications when using the "-check" option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue.

INFO

Published Date :

July 31, 2023, 4:15 p.m.

Last Modified :

June 21, 2024, 7:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-3817 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-3817 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openssl openssl

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Dockerfile Go

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 29, 2024, 6:54 p.m. This repo has been linked 78 different CVEs too.

Search your KSOC image vulnerabilities in multiple accounts for a specific vulnerability name.

Shell

Updated: 11 months, 1 week ago
0 stars 2 fork 2 watcher
Born at : Oct. 13, 2023, 9:13 p.m. This repo has been linked 1 different CVEs too.

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 3 months ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

None

Updated: 3 weeks ago
5 stars 0 fork 0 watcher
Born at : Feb. 23, 2023, 5:42 a.m. This repo has been linked 455 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-3817 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-3817 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 21, 2024

    Action Type Old Value New Value
    Added Reference OpenSSL Software Foundation https://security.netapp.com/advisory/ntap-20240621-0006/ [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 04, 2024

    Action Type Old Value New Value
    Added Reference OpenSSL Software Foundation https://security.gentoo.org/glsa/202402-08 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 06, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/11/06/2 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20231027-0008/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 23, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/22/11 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 22, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/09/22/9 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 18, 2023

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20230818-0014/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 16, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/08/msg00019.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 08, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type http://seclists.org/fulldisclosure/2023/Jul/43 No Types Assigned http://seclists.org/fulldisclosure/2023/Jul/43 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/07/31/1 No Types Assigned http://www.openwall.com/lists/oss-security/2023/07/31/1 Mailing List
    Changed Reference Type https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a1eb62c29db6cb5eec707f9338aee00f44e26f5 No Types Assigned https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=6a1eb62c29db6cb5eec707f9338aee00f44e26f5 Mailing List, Patch
    Changed Reference Type https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=869ad69aadd985c7b8ca6f4e5dd0eb274c9f3644 No Types Assigned https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=869ad69aadd985c7b8ca6f4e5dd0eb274c9f3644 Broken Link
    Changed Reference Type https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9002fd07327a91f35ba6c1307e71fa6fd4409b7f No Types Assigned https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=9002fd07327a91f35ba6c1307e71fa6fd4409b7f Mailing List, Patch
    Changed Reference Type https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=91ddeba0f2269b017dc06c46c993a788974b1aa5 No Types Assigned https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=91ddeba0f2269b017dc06c46c993a788974b1aa5 Mailing List, Patch
    Changed Reference Type https://www.openssl.org/news/secadv/20230731.txt No Types Assigned https://www.openssl.org/news/secadv/20230731.txt Vendor Advisory
    Added CWE NIST CWE-834
    Added CPE Configuration OR *cpe:2.3:a:openssl:openssl:1.0.2:-:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2:beta3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2n:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2o:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2p:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2q:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2r:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2s:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2t:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2u:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2v:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2w:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2x:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2y:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2za:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2zb:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2zc:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2zd:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2ze:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2zf:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2zg:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.0.2zh:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:-:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre1:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre2:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre3:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre4:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre5:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre6:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre7:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre8:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1:pre9:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1a:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1b:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1c:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1d:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1e:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1f:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1g:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1h:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1i:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1j:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1k:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1l:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1m:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1n:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1o:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1p:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1q:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1r:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1s:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1t:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:1.1.1u:*:*:*:*:*:*:* *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (excluding) 3.0.10 *cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:* versions from (including) 3.1.0 up to (excluding) 3.1.2
  • CVE Modified by [email protected]

    Aug. 01, 2023

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2023/Jul/43 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 31, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/07/31/1 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-3817 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-3817 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.33 }} 0.05%

score

0.71575

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability