ubuntu.com Open in urlscan Pro
2620:2d:4000:1::26  Public Scan

URL: https://ubuntu.com/security/CVE-2023-3817
Submission: On September 09 via api from US — Scanned from GB

Form analysis 1 forms found in the DOM

/search

<form action="/search" class="p-search-box is-light">
  <input type="search" class="p-search-box__input" name="q" placeholder="Search our sites" required="" aria-label="Search our sites">
  <button type="reset" class="p-search-box__reset">
    <i class="p-icon--close"></i>
  </button>
  <button type="submit" class="p-search-box__button">
    <i class="p-icon--search"></i>
  </button>
</form>

Text Content

Skip to main content
Canonical Ubuntu
 * 
 * Menu

 * Products
 * Use cases
 * Support
 * Community
 * Get Ubuntu
 * All Canonical
   * Back
   * Products
     * Back
     * Canonical
     * Ubuntu
     * Ubuntu Pro
     * Snapcraft
     * LXD
     * MAAS
     * OpenStack
     * Ceph
     * Kubernetes
     * Juju
   * Also from Canonical
     * Back
     * Anbox Cloud
     * Launchpad
     * Ubuntu on public clouds
     * Multipass
     * Cloud-init
     * Landscape
     * Netplan
     * Charmed Kubeflow
     * MicroCloud
   * About
     * Back
     * Canonical
     * Press centre
     * Careers
     * Blog
     * Documentation
     * Resources
     * Partners
     * Contact us
 * Sign in
 * 





 * Canonical
   
   Get to know Canonical, the company behind the products.

 * Ubuntu
   
   The world's favourite Linux OS for servers, desktops and IoT.

 * Ubuntu Pro
   
   One subscription for security maintenance, support, FIPS and other compliance
   certifications.

 * Snapcraft
   
   The app store for Linux: secure packages and ultra-reliable updates.

 * LXD
   
   A pure-container hypervisor. Run system containers and VMs at scale.

 * MAAS
   
   Build a bare metal cloud with super fast server provisioning.

 * OpenStack
   
   Upgrades, maintenance, support, and fully managed options for long-term,
   low-cost infra.

 * Ceph
   
   Software-defined storage that lowers your total cost of ownership.

 * Kubernetes
   
   App portability for K8s on VMware, Amazon, Azure, Google, Oracle, IBM and
   bare metal.

 * Juju
   
   Deploy, integrate and manage applications at any scale, on any
   infrastructure.

--------------------------------------------------------------------------------

Also from Canonical
Anbox Cloud

Stream Android applications to any device.

Launchpad

The software collaboration platform behind Ubuntu.

Ubuntu on public clouds

Optimised Ubuntu for public clouds.

Multipass

Spin up Ubuntu VMs on Windows, Mac and Linux.

Cloud-init

Control and customise your cloud instances.

Landscape

Systems management and security patching for Ubuntu.

Netplan

Simplify and standardise complex network configuration.

Charmed Kubeflow

AI and MLOps at any scale, on any cloud.

MicroCloud

Deploy a fully functional cloud in minutes.

--------------------------------------------------------------------------------

About
 * Canonical
 * Press centre
 * Careers
 * Blog
 * Documentation
 * Resources
 * Partners
 * Contact us


Security
 * ESM
 * Livepatch
 * Certifications & Hardening
 * CVEs
 * Notices
 * Docker Images

Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and
upcoming events where you can meet our team.Close


CVE-2023-3817

Published: 31 July 2023

Issue summary: Checking excessively long DH keys or parameters may be very slow.
Impact summary: Applications that use the functions DH_check(), DH_check_ex() or
EVP_PKEY_param_check() to check a DH key or DH parameters may experience long
delays. Where the key or parameters that are being checked have been obtained
from an untrusted source this may lead to a Denial of Service. The function
DH_check() performs various checks on DH parameters. After fixing CVE-2023-3446
it was discovered that a large q parameter value can also trigger an overly long
computation during some of these checks. A correct q value, if present, cannot
be larger than the modulus p parameter, thus it is unnecessary to perform these
checks if q is larger than p. An application that calls DH_check() and supplies
a key or parameters obtained from an untrusted source could be vulnerable to a
Denial of Service attack. The function DH_check() is itself called by a number
of other OpenSSL functions. An application calling any of those other functions
may similarly be affected. The other functions affected by this are
DH_check_ex() and EVP_PKEY_param_check(). Also vulnerable are the OpenSSL
dhparam and pkeyparam command line applications when using the ”-check” option.
The OpenSSL SSL/TLS implementation is not affected by this issue. The OpenSSL
3.0 and 3.1 FIPS providers are not affected by this issue.


NOTES

Author Note

Priority reason:
Upstream rates this as having low severity


PRIORITY

Low


CVSS 3 SEVERITY SCORE

5.3

Score breakdown


STATUS

Package Release Status edk2
Launchpad, Ubuntu, Debian bionic Needs triage


focal Needed


jammy Needed


lunar Ignored

(end of life, was needs-triage)
mantic Ignored

(end of life, was needed)
noble Needed


trusty Ignored

(end of standard support)
upstream Needs triage


xenial Needs triage


nodejs
Launchpad, Ubuntu, Debian bionic Needs triage


focal Not vulnerable

(uses system openssl)
jammy Needed


lunar Not vulnerable

(uses system openssl)
mantic Not vulnerable

(uses system openssl)
noble Not vulnerable

(uses system openssl)
trusty Not vulnerable

(uses system openssl)
upstream Needs triage


xenial Needs triage


openssl
Launchpad, Ubuntu, Debian bionic

Released (1.1.1-1ubuntu2.1~18.04.23+esm3)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only) focal

Released (1.1.1f-1ubuntu2.20)
jammy

Released (3.0.2-0ubuntu1.12)
lunar

Released (3.0.8-1ubuntu1.4)
mantic Not vulnerable

(3.0.10-1ubuntu2)
noble Not vulnerable

(3.0.10-1ubuntu2)
trusty Needs triage


upstream

Released (3.0.10)
xenial

Released (1.0.2g-1ubuntu4.20+esm10)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only) openssl1.0
Launchpad, Ubuntu, Debian bionic

Released (1.0.2n-1ubuntu5.13+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only) focal Does not exist


jammy Does not exist


lunar Does not exist


mantic Does not exist


noble Does not exist


trusty Does not exist


upstream Needed


xenial Does not exist




SEVERITY SCORE BREAKDOWN

Parameter Value Base score 5.3 Attack vector Network Attack complexity Low
Privileges required None User interaction None Scope Unchanged Confidentiality
None Integrity impact None Availability impact Low Vector
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L


REFERENCES

 * https://www.openssl.org/news/secadv/20230731.txt
 * https://ubuntu.com/security/notices/USN-6435-1
 * https://ubuntu.com/security/notices/USN-6450-1
 * https://ubuntu.com/security/notices/USN-6435-2
 * https://ubuntu.com/security/notices/USN-6709-1
 * https://www.cve.org/CVERecord?id=CVE-2023-3817
 * NVD
 * Launchpad
 * Debian


JOIN THE DISCUSSION

 * Ubuntu security updates mailing list
 * Security announcements mailing list


CANONICAL IS OFFERING EXPANDED SECURITY MAINTENANCE

Canonical is offering Ubuntu Expanded Security Maintenance (ESM) for security
fixes and essential packages.

Find out more about ESM ›


FURTHER READING

 * Integrating the Ubuntu Snapshot Service into systems management and update
   tools
 * How Ubuntu keeps you secure with KEV prioritisation
 * How Canonical enables PCI-DSS compliance
 * What you need to know about regreSSHion: an OpenSSH server remote code
   execution vulnerability (CVE-2024-6387)
 * An overview of machine learning security risks

--------------------------------------------------------------------------------


OPENSTACK OPENSTACK

 * What is OpenStack
 * Features
 * Managed
 * Consulting
 * Install
 * Support

--------------------------------------------------------------------------------


CEPH CEPH

 * What is Ceph
 * Managed
 * Consulting
 * Docs
 * Install

--------------------------------------------------------------------------------


KUBERNETES KUBERNETES

 * What is Kubernetes
 * Charmed Kubernetes
 * Managed
 * Install
 * Docs
 * Resources

--------------------------------------------------------------------------------


MANAGED SERVICES MANAGED SERVICES

 * OpenStack
 * Kubernetes
 * Ceph
 * Apps
 * Observability
 * Firefighting

--------------------------------------------------------------------------------


AI / ML AI / ML

 * MLOps
 * Kubeflow
 * MLflow
 * Consulting
 * Data Science

--------------------------------------------------------------------------------


ROBOTICS ROBOTICS

 * What is ROS
 * ROS ESM
 * Community
 * Docs

--------------------------------------------------------------------------------


IOT IOT

 * App store
 * Embedded Linux
 * Management

--------------------------------------------------------------------------------


UBUNTU CORE UBUNTU CORE

 * Features
 * Success stories
 * Services
 * Docs

--------------------------------------------------------------------------------


UBUNTU DESKTOP UBUNTU DESKTOP

 * Organisations
 * Developers
 * Flavours
 * WSL

--------------------------------------------------------------------------------


UBUNTU SERVER UBUNTU SERVER

 * Hyperscale
 * Docs

--------------------------------------------------------------------------------


CLOUD CLOUD

 * What is cloud computing
 * What is private cloud
 * What is hybrid cloud
 * What is multi-cloud
 * Public cloud

--------------------------------------------------------------------------------


SECURITY SECURITY

 * ESM
 * Livepatch
 * Certifications & Hardening
 * CVEs
 * Notices
 * Docker Images

--------------------------------------------------------------------------------


LANDSCAPE LANDSCAPE

 * Features
 * Managed
 * Pricing
 * Install
 * Docs
 * Log in to Landscape

--------------------------------------------------------------------------------


CONTAINERS CONTAINERS

 * What are containers
 * Chiselled Ubuntu
 * Chiselled and .NET

--------------------------------------------------------------------------------


DOWNLOADS DOWNLOADS

 * Desktop
 * Server
 * Core
 * Cloud

--------------------------------------------------------------------------------


SUPPORT SUPPORT

 * Your subscriptions
 * Account users
 * Pricing
 * Discourse

--------------------------------------------------------------------------------


OBSERVABILITY OBSERVABILITY

 * What is observability
 * Managed

--------------------------------------------------------------------------------


PRICING PRICING

 * Consulting
 * Desktops
 * Devices

--------------------------------------------------------------------------------


SOLUTIONS

 * AI
 * Data
 * Infrastructure
 * Secure open source

--------------------------------------------------------------------------------


SECTORS

 * Automotive
 * Industrial
 * Government
 * Telco
 * Finance

--------------------------------------------------------------------------------

Contact us
 * About us
 * Community
 * Careers
 * Blog
 * Resources
 * Press centre

 * 
 * 
 * 
 * 
 * 

--------------------------------------------------------------------------------

© 2024 Canonical Ltd.

Ubuntu and Canonical are registered trademarks of Canonical Ltd.

--------------------------------------------------------------------------------

 * Legal information
 * Data privacy
 * Manage your tracker settings
 * Report a bug on this site

Back to top

Go to the top of the page



YOUR TRACKER SETTINGS

We use cookies and similar methods to recognise visitors and remember
preferences. We also use them to measure campaign effectiveness and analyse site
traffic.

By selecting ‘Accept‘, you consent to the use of these methods by us and trusted
third parties.

For further details or to change your consent choices at any time see our cookie
policy.

Accept all and visit site Manage your tracker settings