Upstream information

CVE-2023-33850 at MITRE

Description

IBM GSKit-Crypto could allow a remote attacker to obtain sensitive information, caused by a timing-based side channel in the RSA Decryption implementation. By sending an overly large number of trial messages for decryption, an attacker could exploit this vulnerability to obtain sensitive information. IBM X-Force ID: 257132.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact None
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1219843 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES15-SP2-SAP-Azure-LI-BYOS-Production
Image SLES15-SP2-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP3-SAP-Azure-LI-BYOS-Production
Image SLES15-SP3-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP4-SAP-Azure-LI-BYOS
Image SLES15-SP4-SAP-Azure-LI-BYOS-Production
Image SLES15-SP4-SAP-Azure-VLI-BYOS
Image SLES15-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES15-SP5-SAP-Azure-LI-BYOS
Image SLES15-SP5-SAP-Azure-LI-BYOS-Production
Image SLES15-SP5-SAP-Azure-VLI-BYOS
Image SLES15-SP5-SAP-Azure-VLI-BYOS-Production
  • java-1_8_0-ibm >= 1.8.0_sr8.20-150000.3.86.1
Image SLES15-SP5-SAPCAL-EC2
Image SLES15-SP5-SAPCAL-GCE
  • java-1_8_0-ibm >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.20-150000.3.86.1
SUSE Enterprise Storage 7.1
  • java-1_8_0-ibm >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.20-150000.3.86.1
Patchnames:
SUSE-Storage-7.1-2024-619
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS
  • java-1_8_0-ibm >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.20-150000.3.86.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-619
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS
  • java-1_8_0-ibm >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.20-150000.3.86.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-619
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS
  • java-1_8_0-ibm >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.20-150000.3.86.1
Patchnames:
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-619
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Legacy 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • java-1_8_0-ibm >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.20-150000.3.86.1
Patchnames:
SUSE-SLE-Module-Legacy-15-SP5-2024-619
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Module for Legacy 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • java-1_8_0-ibm >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.20-150000.3.86.1
Patchnames:
SUSE Linux Enterprise Module for Legacy 15 SP6 GA java-1_8_0-ibm-1.8.0_sr8.20-150000.3.86.1
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • java-1_8_0-ibm >= 1.8.0_sr8.20-30.120.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.20-30.120.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.20-30.120.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.20-30.120.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2024-605
SUSE-SLE-SERVER-12-SP5-2024-605
SUSE Linux Enterprise Server 15 SP2-LTSS
  • java-1_8_0-ibm >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.20-150000.3.86.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-619
SUSE Linux Enterprise Server 15 SP3-LTSS
  • java-1_8_0-ibm >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.20-150000.3.86.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-619
SUSE Linux Enterprise Server 15 SP4-LTSS
  • java-1_8_0-ibm >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.20-150000.3.86.1
Patchnames:
SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-619
SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • java-1_8_0-ibm >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.20-150000.3.86.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP2-2024-619
SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • java-1_8_0-ibm >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.20-150000.3.86.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-619
SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • java-1_8_0-ibm >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.20-150000.3.86.1
Patchnames:
SUSE-SLE-Product-SLES_SAP-15-SP4-2024-619
SUSE Linux Enterprise Software Development Kit 12 SP5
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.20-30.120.1
Patchnames:
SUSE-SLE-SDK-12-SP5-2024-605
openSUSE Leap 15.5
  • java-1_8_0-ibm >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-32bit >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-alsa >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-demo >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-devel >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-devel-32bit >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-plugin >= 1.8.0_sr8.20-150000.3.86.1
  • java-1_8_0-ibm-src >= 1.8.0_sr8.20-150000.3.86.1
Patchnames:
openSUSE-SLE-15.5-2024-619


First public cloud image revisions this CVE is fixed in:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Enterprise Storage 7.1 java-1_8_0-ibm Released
SUSE Linux Enterprise High Performance Computing 15 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise High Performance Computing 15 SP6 java-1_8_0-ibm Released
SUSE Linux Enterprise Module for Legacy 15 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise Module for Legacy 15 SP6 java-1_8_0-ibm Released
SUSE Linux Enterprise Server 12 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15 SP6 java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 java-1_8_0-ibm Released
SUSE Linux Enterprise Software Development Kit 12 SP5 java-1_8_0-ibm Released
SUSE Manager Proxy 4.3 java-1_8_0-ibm Affected
SUSE Manager Retail Branch Server 4.3 java-1_8_0-ibm Affected
SUSE Manager Server 4.3 java-1_8_0-ibm Affected
openSUSE Leap 15.5 java-1_8_0-ibm Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS java-1_8_0-ibm Released
SUSE Linux Enterprise High Performance Computing 15 SP4 java-1_8_0-ibm Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS java-1_8_0-ibm Released
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS java-1_8_0-ibm Released
SUSE Linux Enterprise Module for Legacy 15 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Module for Legacy 15 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise Module for Legacy 15 SP4 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15 SP2-LTSS java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15 SP3-LTSS java-1_8_0-ibm Released
SUSE Linux Enterprise Server 15 SP4 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15 SP4-LTSS java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 15 SP2 java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 15 SP3 java-1_8_0-ibm Released
SUSE Linux Enterprise Server for SAP Applications 15 SP4 java-1_8_0-ibm Released
SUSE OpenStack Cloud 8 java-1_8_0-ibm Affected
SUSE OpenStack Cloud 9 java-1_8_0-ibm Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 java-1_8_0-ibm Affected
SUSE CaaS Platform 4.0 java-1_8_0-ibm Affected
SUSE Enterprise Storage 6 java-1_8_0-ibm Affected
SUSE Enterprise Storage 7 java-1_8_0-ibm Affected
SUSE Linux Enterprise Desktop 12 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Desktop 12 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Desktop 12 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise Desktop 12 SP4 java-1_8_0-ibm Affected
SUSE Linux Enterprise Module for Legacy 15 java-1_8_0-ibm Affected
SUSE Linux Enterprise Module for Legacy 15 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP1-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP2-BCL java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP2-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP3-BCL java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP3-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP4 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 12 SP4-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15 SP1-BCL java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15 SP1-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server 15-LTSS java-1_8_0-ibm Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server for SAP Applications 15 java-1_8_0-ibm Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 java-1_8_0-ibm Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 java-1_8_0-ibm Affected
SUSE Linux Enterprise Software Development Kit 12 SP3 java-1_8_0-ibm Affected
SUSE Linux Enterprise Software Development Kit 12 SP4 java-1_8_0-ibm Affected
SUSE Manager Proxy 4.0 java-1_8_0-ibm Affected
SUSE Manager Proxy 4.1 java-1_8_0-ibm Affected
SUSE Manager Proxy 4.2 java-1_8_0-ibm Affected
SUSE Manager Retail Branch Server 4.0 java-1_8_0-ibm Affected
SUSE Manager Retail Branch Server 4.1 java-1_8_0-ibm Affected
SUSE Manager Retail Branch Server 4.2 java-1_8_0-ibm Affected
SUSE Manager Server 4.0 java-1_8_0-ibm Affected
SUSE Manager Server 4.1 java-1_8_0-ibm Affected
SUSE Manager Server 4.2 java-1_8_0-ibm Affected
SUSE OpenStack Cloud 7 java-1_8_0-ibm Affected
SUSE OpenStack Cloud Crowbar 8 java-1_8_0-ibm Affected
SUSE OpenStack Cloud Crowbar 9 java-1_8_0-ibm Affected


SUSE Timeline for this CVE

CVE page created: Wed Aug 23 00:06:53 2023
CVE page last modified: Wed Apr 24 19:18:18 2024