34 Star 21 Fork 29

MindSpore / federated

 / 详情

CVE-2024-4603

DONE
Bug-Report 成员
创建于  
2024-05-17 00:13

一、漏洞信息
漏洞编号:CVE-2024-4603
漏洞归属组件:federated
漏洞归属的版本:1.1.1k
CVSS V2.0分值:
BaseScore:0.0 Low
Vector:CVSS:2.0/
漏洞简述:
Issue summary: Checking excessively long DSA keys or parameters may be veryslow.Impact summary: Applications that use the functions EVP_PKEY_param_check()or EVP_PKEY_public_check() to check a DSA public key or DSA parameters mayexperience long delays. Where the key or parameters that are being checkedhave been obtained from an untrusted source this may lead to a Denial ofService.The functions EVP_PKEY_param_check() or EVP_PKEY_public_check() performvarious checks on DSA parameters. Some of those computations take a long timeif the modulus (p parameter) is too large.Trying to use a very large modulus is slow and OpenSSL will not allow usingpublic keys with a modulus which is over 10,000 bits in length for signatureverification. However the key and parameter check functions do not limitthe modulus size when performing the checks.An application that calls EVP_PKEY_param_check() or EVP_PKEY_public_check()and supplies a key or parameters obtained from an untrusted source could bevulnerable to a Denial of Service attack.These functions are not called by OpenSSL itself on untrusted DSA keys soonly applications that directly call these functions may be vulnerable.Also vulnerable are the OpenSSL pkey and pkeyparam command line applicationswhen using the -check option.The OpenSSL SSL/TLS implementation is not affected by this issue.The OpenSSL 3.0 and 3.1 FIPS providers are affected by this issue.
漏洞公开时间:2024-05-17 00:15:10
漏洞创建时间:2024-05-17 00:13:17
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-4603

更多参考(点击展开)
参考来源 参考链接 来源链接
openssl-security.openssl.org https://github.com/openssl/openssl/commit/3559e868e58005d15c6013a0c1fd832e51c73397
openssl-security.openssl.org https://github.com/openssl/openssl/commit/53ea06486d296b890d565fb971b2764fcd826e7e
openssl-security.openssl.org https://github.com/openssl/openssl/commit/9c39b3858091c152f52513c066ff2c5a47969f0d
openssl-security.openssl.org https://github.com/openssl/openssl/commit/da343d0605c826ef197aceedc67e8e04f065f740
openssl-security.openssl.org https://www.openssl.org/news/secadv/20240516.txt
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2024-4603 https://bugzilla.suse.com/show_bug.cgi?id=1224388
suse_bugzilla https://seclists.org/oss-sec/2024/q2/244 https://bugzilla.suse.com/show_bug.cgi?id=1224388
debian https://security-tracker.debian.org/tracker/CVE-2024-4603
cve_search https://www.openssl.org/news/secadv/20240516.txt
cve_search https://github.com/openssl/openssl/commit/3559e868e58005d15c6013a0c1fd832e51c73397
cve_search https://github.com/openssl/openssl/commit/9c39b3858091c152f52513c066ff2c5a47969f0d
cve_search https://github.com/openssl/openssl/commit/da343d0605c826ef197aceedc67e8e04f065f740
cve_search https://github.com/openssl/openssl/commit/53ea06486d296b890d565fb971b2764fcd826e7e
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2024-4603 https://explore.alas.aws.amazon.com/CVE-2024-4603.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-4603 https://explore.alas.aws.amazon.com/CVE-2024-4603.html
snyk https://github.com/openssl/openssl/commit/85ccbab216da245cf9a6503dd327072f21950d9b https://security.snyk.io/vuln/SNYK-RUBY-OPENSSL-6913424
snyk https://github.com/openssl/openssl/commit/3559e868e58005d15c6013a0c1fd832e51c73397 https://security.snyk.io/vuln/SNYK-RUBY-OPENSSL-6913424
snyk https://github.com/openssl/openssl/commit/9c39b3858091c152f52513c066ff2c5a47969f0d https://security.snyk.io/vuln/SNYK-RUBY-OPENSSL-6913424
snyk https://github.com/openssl/openssl/commit/da343d0605c826ef197aceedc67e8e04f065f740 https://security.snyk.io/vuln/SNYK-RUBY-OPENSSL-6913424
snyk https://github.com/openssl/openssl/commit/53ea06486d296b890d565fb971b2764fcd826e7e https://security.snyk.io/vuln/SNYK-RUBY-OPENSSL-6913424
snyk https://github.com/pyca/cryptography/commit/38852224f455af1915a628542b930ad11d2a884c https://security.snyk.io/vuln/SNYK-RUBY-OPENSSL-6913424
snyk https://github.com/openssl/openssl/pull/24346 https://security.snyk.io/vuln/SNYK-RUBY-OPENSSL-6913424
snyk https://www.openssl.org/news/secadv/20240516.txt https://security.snyk.io/vuln/SNYK-RUBY-OPENSSL-6913424
snyk https://github.com/openssl/openssl/commit/85ccbab216da245cf9a6503dd327072f21950d9b https://security.snyk.io/vuln/SNYK-RUST-OPENSSLSRC-6913423
snyk https://github.com/openssl/openssl/commit/3559e868e58005d15c6013a0c1fd832e51c73397 https://security.snyk.io/vuln/SNYK-RUST-OPENSSLSRC-6913423
snyk https://github.com/openssl/openssl/commit/9c39b3858091c152f52513c066ff2c5a47969f0d https://security.snyk.io/vuln/SNYK-RUST-OPENSSLSRC-6913423
snyk https://github.com/openssl/openssl/commit/da343d0605c826ef197aceedc67e8e04f065f740 https://security.snyk.io/vuln/SNYK-RUST-OPENSSLSRC-6913423
snyk https://github.com/openssl/openssl/commit/53ea06486d296b890d565fb971b2764fcd826e7e https://security.snyk.io/vuln/SNYK-RUST-OPENSSLSRC-6913423
snyk https://github.com/pyca/cryptography/commit/38852224f455af1915a628542b930ad11d2a884c https://security.snyk.io/vuln/SNYK-RUST-OPENSSLSRC-6913423
snyk https://github.com/openssl/openssl/pull/24346 https://security.snyk.io/vuln/SNYK-RUST-OPENSSLSRC-6913423
snyk https://www.openssl.org/news/secadv/20240516.txt https://security.snyk.io/vuln/SNYK-RUST-OPENSSLSRC-6913423
snyk https://github.com/openssl/openssl/commit/85ccbab216da245cf9a6503dd327072f21950d9b https://security.snyk.io/vuln/SNYK-PYTHON-CRYPTOGRAPHY-6913422
snyk https://github.com/openssl/openssl/commit/3559e868e58005d15c6013a0c1fd832e51c73397 https://security.snyk.io/vuln/SNYK-PYTHON-CRYPTOGRAPHY-6913422
snyk https://github.com/openssl/openssl/commit/9c39b3858091c152f52513c066ff2c5a47969f0d https://security.snyk.io/vuln/SNYK-PYTHON-CRYPTOGRAPHY-6913422
snyk https://github.com/openssl/openssl/commit/da343d0605c826ef197aceedc67e8e04f065f740 https://security.snyk.io/vuln/SNYK-PYTHON-CRYPTOGRAPHY-6913422
snyk https://github.com/openssl/openssl/commit/53ea06486d296b890d565fb971b2764fcd826e7e https://security.snyk.io/vuln/SNYK-PYTHON-CRYPTOGRAPHY-6913422
snyk https://github.com/pyca/cryptography/commit/38852224f455af1915a628542b930ad11d2a884c https://security.snyk.io/vuln/SNYK-PYTHON-CRYPTOGRAPHY-6913422
snyk https://github.com/openssl/openssl/pull/24346 https://security.snyk.io/vuln/SNYK-PYTHON-CRYPTOGRAPHY-6913422
snyk https://www.openssl.org/news/secadv/20240516.txt https://security.snyk.io/vuln/SNYK-PYTHON-CRYPTOGRAPHY-6913422
snyk https://github.com/openssl/openssl/commit/85ccbab216da245cf9a6503dd327072f21950d9b https://security.snyk.io/vuln/SNYK-UNMANAGED-OPENSSL-6913421
snyk https://github.com/openssl/openssl/commit/3559e868e58005d15c6013a0c1fd832e51c73397 https://security.snyk.io/vuln/SNYK-UNMANAGED-OPENSSL-6913421
snyk https://github.com/openssl/openssl/commit/9c39b3858091c152f52513c066ff2c5a47969f0d https://security.snyk.io/vuln/SNYK-UNMANAGED-OPENSSL-6913421
snyk https://github.com/openssl/openssl/commit/da343d0605c826ef197aceedc67e8e04f065f740 https://security.snyk.io/vuln/SNYK-UNMANAGED-OPENSSL-6913421
snyk https://github.com/openssl/openssl/commit/53ea06486d296b890d565fb971b2764fcd826e7e https://security.snyk.io/vuln/SNYK-UNMANAGED-OPENSSL-6913421
snyk https://github.com/pyca/cryptography/commit/38852224f455af1915a628542b930ad11d2a884c https://security.snyk.io/vuln/SNYK-UNMANAGED-OPENSSL-6913421
snyk https://github.com/openssl/openssl/pull/24346 https://security.snyk.io/vuln/SNYK-UNMANAGED-OPENSSL-6913421
snyk https://www.openssl.org/news/secadv/20240516.txt https://security.snyk.io/vuln/SNYK-UNMANAGED-OPENSSL-6913421
ubuntu https://www.cve.org/CVERecord?id=CVE-2024-4603 https://ubuntu.com/security/CVE-2024-4603
ubuntu https://www.openssl.org/news/secadv/20240516.txt https://ubuntu.com/security/CVE-2024-4603
ubuntu https://nvd.nist.gov/vuln/detail/CVE-2024-4603 https://ubuntu.com/security/CVE-2024-4603
ubuntu https://launchpad.net/bugs/cve/CVE-2024-4603 https://ubuntu.com/security/CVE-2024-4603
ubuntu https://security-tracker.debian.org/tracker/CVE-2024-4603 https://ubuntu.com/security/CVE-2024-4603

漏洞分析指导链接:
https://gitee.com/mindspore/community/blob/master/security/cve_issue_template.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/openssl/openssl/commit/3559e868e58005d15c6013a0c1fd832e51c73397 openssl-security.openssl.org
https://github.com/openssl/openssl/commit/53ea06486d296b890d565fb971b2764fcd826e7e openssl-security.openssl.org
https://github.com/openssl/openssl/commit/9c39b3858091c152f52513c066ff2c5a47969f0d openssl-security.openssl.org
https://github.com/openssl/openssl/commit/da343d0605c826ef197aceedc67e8e04f065f740 openssl-security.openssl.org
https://github.com/openssl/openssl/commit/85ccbab216da245cf9a6503dd327072f21950d9b snyk
https://github.com/openssl/openssl/commit/3559e868e58005d15c6013a0c1fd832e51c73397 snyk
https://github.com/openssl/openssl/commit/9c39b3858091c152f52513c066ff2c5a47969f0d snyk
https://github.com/openssl/openssl/commit/da343d0605c826ef197aceedc67e8e04f065f740 snyk
https://github.com/openssl/openssl/commit/53ea06486d296b890d565fb971b2764fcd826e7e snyk
https://github.com/pyca/cryptography/commit/38852224f455af1915a628542b930ad11d2a884c snyk
https://github.com/openssl/openssl/pull/24346 snyk
edk2 https://git.openssl.org/?p=openssl.git;a=commit;h=3559e868e58005d15c6013a0c1fd832e51c73397 ubuntu

二、漏洞分析结构反馈
影响性分析说明:
不受影响
MindSpore评分:

受影响版本排查(受影响/不受影响):
1.master:不受影响
2.v0.1.0:不受影响
3.v2.0.0:不受影响

评论 (6)

mindspore-ci-bot 创建了Bug-Report
mindspore-ci-bot 添加了
 
CVE/UNFIXED
标签
mindspore-ci-bot 添加了
 
v0.1.0
标签
mindspore-ci-bot 添加了
 
v2.0.0
标签
展开全部操作日志

@bryanbj ,@liuchao ,@huangbingjian ,@dairenjie ,@liyuxia ,@zyli2020 ,@emmmmtang ,@Henry Shi ,@fangzhou0329 ,@shenwei41 ,@jxl ,@chenhaozhe ,@zhanghaibo ,@yanghaoran ,@looop5 ,@kyang ,@chengang ,@mindspore_ding ,@ougongchang ,@zhunaipan ,@herryshi1 ,@Zenzenzense ,@zhaoting ,@徐永飞 ,@yxx ,@ZPaC ,@Greatpan ,@yefeng ,@fangzehua
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, MindSpore评分, 受影响版本排查(受影响/不受影响))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

MindSpore评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master:
2.v0.1.0:
3.v2.0.0:


issue处理具体操作请参考:
https://gitee.com/mindspore/community/blob/master/security/cve_issue_template.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

mindspore-ci-bot 修改了描述
TommyLike 计划开始日期设置为2024-05-17
TommyLike 计划截止日期设置为2024-06-16
TommyLike 优先级设置为次要
mindspore-ci-bot 修改了描述
mindspore-ci-bot 修改了描述
fangzhou0329 添加协作者rainyhorse
mindspore-ci-bot 修改了描述
emmmmtang 添加了
 
CVE/UNAFFECTED
标签
emmmmtang 添加了
 
rct/bugfix
标签
emmmmtang 添加了
 
rca/others
标签
emmmmtang 添加了
 
rca/algorithm
标签
emmmmtang 添加了
 
ctl/componenttest
标签
emmmmtang 里程碑设置为B-SIG-InnerDelivery
emmmmtang 添加协作者emmmmtang
emmmmtang 负责人emmmmtang 修改为lilei
emmmmtang 任务状态TODO 修改为VALIDATION
mindspore-ci-bot 移除了
 
CVE/UNFIXED
标签
mindspore-ci-bot 移除了
 
v0.1.0
标签
mindspore-ci-bot 移除了
 
v2.0.0
标签
mindspore-ci-bot 移除了
 
CVE/UNAFFECTED
标签
mindspore-ci-bot 移除了
 
rct/bugfix
标签
mindspore-ci-bot 移除了
 
rca/others
标签
mindspore-ci-bot 移除了
 
rca/algorithm
标签
mindspore-ci-bot 移除了
 
ctl/componenttest
标签
mindspore-ci-bot 添加了
 
CVE/UNFIXED
标签
mindspore-ci-bot 添加了
 
ctl/componenttest
标签
mindspore-ci-bot 添加了
 
rca/algorithm
标签
mindspore-ci-bot 添加了
 
rca/others
标签
mindspore-ci-bot 添加了
 
rct/bugfix
标签
mindspore-ci-bot 添加了
 
v0.1.0
标签
mindspore-ci-bot 添加了
 
v2.0.0
标签

影响性分析说明:
不受影响
MindSpore评分: (评分和向量)
0.0
受影响版本排查(受影响/不受影响):
1.master:不受影响
2.v0.1.0:不受影响
3.v2.0.0:不受影响

@lilei 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 不受影响
已分析 2.MindSporeScore 0
已分析 3.MindSporeVector
已分析 4.受影响版本排查 master:不受影响,v0.1.0:不受影响,v2.0.0:不受影响

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

mindspore-ci-bot 任务状态VALIDATION 修改为WIP
mindspore-ci-bot 修改了描述
mindspore-ci-bot 修改了描述
lilei 添加协作者lilei
lilei 负责人lilei 修改为si_chasing
mindspore-ci-bot 修改了描述
mindspore-ci-bot 修改了描述

影响性分析说明:
不受影响
MindSpore评分: (评分和向量)
0.0
受影响版本排查(受影响/不受影响):
1.master:不受影响
2.v0.1.0:不受影响
3.v2.0.0:不受影响

mindspore-ci-bot 修改了描述
si_chasing 任务状态WIP 修改为DONE

@si_chasing 经过 cve-manager 解析, 已分析的内容如下表所示:

状态 需分析 内容
已分析 1.影响性分析说明 不受影响
已分析 2.MindSporeScore 0
已分析 3.MindSporeVector
已分析 4.受影响版本排查 master:不受影响,v0.1.0:不受影响,v2.0.0:不受影响

请确认分析内容的准确性, 确认无误后, 您可以进行后续步骤, 否则您可以继续分析.

mindspore-ci-bot 移除了
 
CVE/UNFIXED
标签
mindspore-ci-bot 移除了
 
ctl/componenttest
标签
mindspore-ci-bot 移除了
 
rca/algorithm
标签
mindspore-ci-bot 移除了
 
rca/others
标签
mindspore-ci-bot 移除了
 
rct/bugfix
标签
mindspore-ci-bot 移除了
 
v0.1.0
标签
mindspore-ci-bot 移除了
 
v2.0.0
标签
mindspore-ci-bot 添加了
 
CVE/UNAFFECTED
标签
mindspore-ci-bot 添加了
 
ctl/componenttest
标签
mindspore-ci-bot 添加了
 
rca/algorithm
标签
mindspore-ci-bot 添加了
 
rca/others
标签
mindspore-ci-bot 添加了
 
rct/bugfix
标签
mindspore-ci-bot 添加了
 
v0.1.0
标签
mindspore-ci-bot 添加了
 
v2.0.0
标签

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(6)
5518576 mindspore ci 1587902139 1047665 null 331 6668 1578939084
1
https://gitee.com/mindspore/federated.git
git@gitee.com:mindspore/federated.git
mindspore
federated
federated

搜索帮助

344bd9b3 5694891 D2dac590 5694891