Lucene search

K
vulnrichmentIbmVULNRICHMENT:CVE-2023-33855
HistoryMar 26, 2024 - 2:04 p.m.

CVE-2023-33855 IBM Common Cryptographic Architecture information disclosure

2024-03-2614:04:37
CWE-385
ibm
github.com
2
ibm
cca
non-constant-time
rsa
vulnerability
timing-based attack

CVSS3

3.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Under certain conditions, RSA operations performed by IBM Common Cryptographic Architecture (CCA) 7.0.0 through 7.5.36 may exhibit non-constant-time behavior. This could allow a remote attacker to obtain sensitive information using a timing-based attack. IBM X-Force ID: 257676.

CNA Affected

[
  {
    "vendor": "IBM",
    "product": "Common Cryptographic Architecture",
    "versions": [
      {
        "status": "affected",
        "version": "7.0.0",
        "versionType": "semver",
        "lessThanOrEqual": "7.5.36"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

3.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2023-33855