CVE-2020-12402

NameCVE-2020-12402
DescriptionDuring RSA key generation, bignum implementations used a variation of the Binary Extended Euclidean Algorithm which entailed significantly input-dependent flow. This allowed an attacker able to perform electromagnetic-based side channel attacks to record traces leading to the recovery of the secret primes. *Note:* An unmodified Firefox browser does not generate RSA keys in normal operation and is not affected, but products built on top of it might. This vulnerability affects Firefox < 78.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-2266-1, DLA-2388-1, DSA-4726-1
Debian Bugs963152

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
nss (PTS)jessie, jessie (lts)2:3.26-1+debu8u18fixed
stretch (security)2:3.26.2-1.1+deb9u5fixed
stretch (lts), stretch2:3.26.2-1.1+deb9u7fixed
buster2:3.42.1-1+deb10u5fixed
buster (security)2:3.42.1-1+deb10u8fixed
bullseye (security), bullseye2:3.61-1+deb11u3fixed
bookworm2:3.87.1-1fixed
sid, trixie2:3.99-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
nsssourcejessie2:3.26-1+debu8u11DLA-2266-1
nsssourcestretch2:3.26.2-1.1+deb9u2DLA-2388-1
nsssourcebuster2:3.42.1-1+deb10u3DSA-4726-1
nsssource(unstable)2:3.53.1-1963152

Notes

https://hg.mozilla.org/projects/nss/rev/699541a7793bbe9b20f1d73dc49e25c6054aa4c1
Fixed upstream in 3.53.1

Search for package or bug name: Reporting problems