Executive Summary

Informations
Name CVE-2023-6237 First vendor Publication 2024-04-25
Vendor Cve Last vendor Modification 2024-05-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Issue summary: Checking excessively long invalid RSA public keys may take a long time.

Impact summary: Applications that use the function EVP_PKEY_public_check() to check RSA public keys may experience long delays. Where the key that is being checked has been obtained from an untrusted source this may lead to a Denial of Service.

When function EVP_PKEY_public_check() is called on RSA public keys, a computation is done to confirm that the RSA modulus, n, is composite. For valid RSA keys, n is a product of two or more large primes and this computation completes quickly. However, if n is an overly large prime, then this computation would take a long time.

An application that calls EVP_PKEY_public_check() and supplies an RSA key obtained from an untrusted source could be vulnerable to a Denial of Service attack.

The function EVP_PKEY_public_check() is not called from other OpenSSL functions however it is called from the OpenSSL pkey command line application. For that reason that application is also vulnerable if used with the '-pubin' and '-check' options on untrusted data.

The OpenSSL SSL/TLS implementation is not affected by this issue.

The OpenSSL 3.0 and 3.1 FIPS providers are affected by this issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6237

Sources (Detail)

http://www.openwall.com/lists/oss-security/2024/03/11/1
https://github.com/openssl/openssl/commit/0b0f7abfb37350794a4b8960fafc292cd5d...
https://github.com/openssl/openssl/commit/18c02492138d1eb8b6548cb26e7b625fb24...
https://github.com/openssl/openssl/commit/a830f551557d3d66a84bbb18a5b889c640c...
https://www.openssl.org/news/secadv/20240115.txt
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2024-05-02 00:27:27
  • Multiple Updates
2024-04-25 17:27:24
  • Multiple Updates
2024-04-25 13:27:27
  • First insertion