CVE-2024-4603

NameCVE-2024-4603
DescriptionIssue summary: Checking excessively long DSA keys or parameters may be very slow. Impact summary: Applications that use the functions EVP_PKEY_param_check() or EVP_PKEY_public_check() to check a DSA public key or DSA parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. The functions EVP_PKEY_param_check() or EVP_PKEY_public_check() perform various checks on DSA parameters. Some of those computations take a long time if the modulus (`p` parameter) is too large. Trying to use a very large modulus is slow and OpenSSL will not allow using public keys with a modulus which is over 10,000 bits in length for signature verification. However the key and parameter check functions do not limit the modulus size when performing the checks. An application that calls EVP_PKEY_param_check() or EVP_PKEY_public_check() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. These functions are not called by OpenSSL itself on untrusted DSA keys so only applications that directly call these functions may be vulnerable. Also vulnerable are the OpenSSL pkey and pkeyparam command line applications when using the `-check` option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are affected by this issue.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1071972

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
openssl (PTS)jessie, jessie (lts)1.0.1t-1+deb8u21fixed
stretch (security)1.1.0l-1~deb9u6fixed
stretch (lts), stretch1.1.0l-1~deb9u9fixed
buster (security), buster, buster (lts)1.1.1n-0+deb10u6fixed
bullseye1.1.1w-0+deb11u1fixed
bullseye (security)1.1.1n-0+deb11u5fixed
bookworm3.0.14-1~deb12u1fixed
bookworm (security)3.0.14-1~deb12u2fixed
trixie3.3.1-7fixed
sid3.3.2-1fixed
openssl1.0 (PTS)stretch (security)1.0.2u-1~deb9u7fixed
stretch (lts), stretch1.0.2u-1~deb9u9fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
opensslsourcejessie(not affected)
opensslsourcestretch(not affected)
opensslsourcebuster(not affected)
opensslsourcebullseye(not affected)
opensslsourcebookworm3.0.14-1~deb12u1
opensslsource(unstable)3.2.2-11071972
openssl1.0source(unstable)(not affected)

Notes

[bullseye] - openssl <not-affected> (Vulnerable code not present)
[buster] - openssl <not-affected> (Vulnerable code not present)
https://www.openssl.org/news/secadv/20240516.txt
https://github.com/openssl/openssl/commit/da343d0605c826ef197aceedc67e8e04f065f740 (openssl-3.2)
https://github.com/openssl/openssl/commit/9c39b3858091c152f52513c066ff2c5a47969f0d (openssl-3.1)
https://github.com/openssl/openssl/commit/3559e868e58005d15c6013a0c1fd832e51c73397 (openssl-3.0)
[stretch] - openssl <not-affected> (Vulnerable code not present)
[jessie] - openssl <not-affected> (Vulnerable code not present)
- openssl1.0 <not-affected> (Vulnerable code not present)

Search for package or bug name: Reporting problems