CVE-2020-12402

CVE Details

Release Date:2020-07-09

Description


During RSA key generation, bignum implementations used a variation of the Binary Extended Euclidean Algorithm which entailed significantly input-dependent flow. This allowed an attacker able to perform electromagnetic-based side channel attacks to record traces leading to the recovery of the secret primes. *Note:* An unmodified Firefox browser does not generate RSA keys in normal operation and is not affected, but products built on top of it might. This vulnerability affects Firefox < 78.

See more information about CVE-2020-12402 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 4.4 Base Metrics: AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N
Access Vector: Local network Attack Complexity: High
Privileges Required: Low User Interaction: Required
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: None Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (nspr)ELSA-2020-40762020-10-08
Oracle Linux version 7 (nss)ELSA-2020-40762020-10-08
Oracle Linux version 7 (nss-softokn)ELSA-2020-40762020-10-08
Oracle Linux version 7 (nss-util)ELSA-2020-40762020-10-08
Oracle Linux version 8 (nspr)ELSA-2020-32802020-08-04
Oracle Linux version 8 (nss)ELSA-2020-32802020-08-04



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete