// For flags

CVE-2023-32342

IBM GSKit information disclosure

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

IBM GSKit could allow a remote attacker to obtain sensitive information, caused by a timing-based side channel in the RSA Decryption implementation. By sending an overly large number of trial messages for decryption, an attacker could exploit this vulnerability to obtain sensitive information. IBM X-Force ID: 255828.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-05-08 CVE Reserved
  • 2023-05-30 CVE Published
  • 2024-06-05 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-203: Observable Discrepancy
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Ibm
Search vendor "Ibm"
Http Server
Search vendor "Ibm" for product "Http Server"
>= 8.5.0.0 < 8.5.5.24
Search vendor "Ibm" for product "Http Server" and version " >= 8.5.0.0 < 8.5.5.24"
-
Affected
Ibm
Search vendor "Ibm"
Http Server
Search vendor "Ibm" for product "Http Server"
>= 9.0.0.0 < 9.0.5.16
Search vendor "Ibm" for product "Http Server" and version " >= 9.0.0.0 < 9.0.5.16"
-
Affected