CVE-2020-12402

Source
https://nvd.nist.gov/vuln/detail/CVE-2020-12402
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2020-12402.json
Related
Published
2020-07-09T15:15:10Z
Modified
2023-11-29T07:36:16.662629Z
Details

During RSA key generation, bignum implementations used a variation of the Binary Extended Euclidean Algorithm which entailed significantly input-dependent flow. This allowed an attacker able to perform electromagnetic-based side channel attacks to record traces leading to the recovery of the secret primes. Note: An unmodified Firefox browser does not generate RSA keys in normal operation and is not affected, but products built on top of it might. This vulnerability affects Firefox < 78.

References

Affected packages

Alpine:v3.12 / nss

Package

Name
nss

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0The exact introduced commit is unknown
Fixed
3.53.1-r0

Affected versions

3.*

3.12.6-r0
3.12.7-r0
3.12.8-r0
3.12.8-r1
3.12.8-r2
3.12.8-r3
3.12.8-r4
3.12.8-r5
3.12.8-r6
3.12.9-r0
3.12.10-r0
3.12.11-r0
3.12.11-r1
3.13.1-r0
3.13.1-r1
3.13.3-r0
3.13.4-r0
3.13.4-r1
3.13.5-r0
3.13.6-r0
3.14-r0
3.14.1-r0
3.14.1.1.93-r0
3.14.3-r0
3.15.1-r0
3.15.1-r1
3.15.1-r2
3.15.2-r0
3.15.3-r0
3.15.3.1-r0
3.15.4-r0
3.15.5-r0
3.16-r0
3.16.1-r0
3.16.3-r0
3.17.1-r0
3.17.2-r0
3.17.3-r0
3.17.4-r0
3.18-r0
3.18.1-r0
3.19.2-r0
3.19.2-r1
3.20-r0
3.20.1-r0
3.21-r0
3.22-r0
3.22.1-r0
3.22.3-r0
3.23-r0
3.26-r0
3.27.1-r0
3.27.2-r0
3.28.1-r0
3.28.1-r1
3.30-r0
3.30-r1
3.30-r2
3.30.1-r0
3.31-r0
3.32-r0
3.33-r0
3.34-r0
3.34.1-r0
3.34.1-r1
3.36.1-r0
3.38-r0
3.38-r1
3.39-r0
3.41-r0
3.43-r0
3.43-r1
3.44-r0
3.45-r0
3.46-r0
3.46.1-r0
3.47-r0
3.47.1-r0
3.48-r0
3.49-r0
3.49.1-r0
3.49.2-r0
3.50-r0
3.51-r0
3.51.1-r0
3.52-r0
3.52.1-r0