ALAS2-2023-2205

Related Vulnerabilities: CVE-2023-3817  

Issue summary: Checking excessively long DH keys or parameters may be very slow. Impact summary: Applications that use the functions DH_check(), DH_check_ex()or EVP_PKEY_param_check() to check a DH key or DH parameters may experience longdelays. Where the key or parameters that are being checked have been obtainedfrom an untrusted source this may lead to a Denial of Service. The function DH_check() performs various checks on DH parameters. After fixingCVE-2023-3446 it was discovered that a large q parameter value can also triggeran overly long computation during some of these checks. A correct q value,if present, cannot be larger than the modulus p parameter, thus it isunnecessary to perform these checks if q is larger than p. An application that calls DH_check() and supplies a key or parameters obtainedfrom an untrusted source could be vulnerable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions.An application calling any of those other functions may similarly be affected.The other functions affected by this are DH_check_ex() andEVP_PKEY_param_check(). Also vulnerable are the OpenSSL dhparam and pkeyparam command line applicationswhen using the "-check" option. The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue. (CVE-2023-3817)

ALAS2-2023-2205


Amazon Linux 2 Security Advisory: ALAS-2023-2205
Advisory Release Date: 2023-08-17 11:58 Pacific
Advisory Updated Date: 2023-08-23 00:19 Pacific
Severity: Medium

Issue Overview:

Issue summary: Checking excessively long DH keys or parameters may be very slow.

Impact summary: Applications that use the functions DH_check(), DH_check_ex()
or EVP_PKEY_param_check() to check a DH key or DH parameters may experience long
delays. Where the key or parameters that are being checked have been obtained
from an untrusted source this may lead to a Denial of Service.

The function DH_check() performs various checks on DH parameters. After fixing
CVE-2023-3446 it was discovered that a large q parameter value can also trigger
an overly long computation during some of these checks. A correct q value,
if present, cannot be larger than the modulus p parameter, thus it is
unnecessary to perform these checks if q is larger than p.

An application that calls DH_check() and supplies a key or parameters obtained
from an untrusted source could be vulnerable to a Denial of Service attack.

The function DH_check() is itself called by a number of other OpenSSL functions.
An application calling any of those other functions may similarly be affected.
The other functions affected by this are DH_check_ex() and
EVP_PKEY_param_check().

Also vulnerable are the OpenSSL dhparam and pkeyparam command line applications
when using the "-check" option.

The OpenSSL SSL/TLS implementation is not affected by this issue.

The OpenSSL 3.0 and 3.1 FIPS providers are not affected by this issue. (CVE-2023-3817)


Affected Packages:

edk2


Issue Correction:
Run yum update edk2 to update your system.

New Packages:
aarch64:
    edk2-tools-20200801stable-1.amzn2.0.2.aarch64
    edk2-debuginfo-20200801stable-1.amzn2.0.2.aarch64

noarch:
    edk2-tools-python-20200801stable-1.amzn2.0.2.noarch
    edk2-tools-doc-20200801stable-1.amzn2.0.2.noarch
    edk2-ovmf-20200801stable-1.amzn2.0.2.noarch
    edk2-aarch64-20200801stable-1.amzn2.0.2.noarch

src:
    edk2-20200801stable-1.amzn2.0.2.src

x86_64:
    edk2-tools-20200801stable-1.amzn2.0.2.x86_64
    edk2-debuginfo-20200801stable-1.amzn2.0.2.x86_64