Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-12402

Published: 19 June 2020

During RSA key generation, bignum implementations used a variation of the Binary Extended Euclidean Algorithm which entailed significantly input-dependent flow. This allowed an attacker able to perform electromagnetic-based side channel attacks to record traces leading to the recovery of the secret primes. *Note:* An unmodified Firefox browser does not generate RSA keys in normal operation and is not affected, but products built on top of it might. This vulnerability affects Firefox < 78.

Priority

Medium

Cvss 3 Severity Score

4.4

Score breakdown

Status

Package Release Status
nss
Launchpad, Ubuntu, Debian
bionic
Released (2:3.35-2ubuntu2.9)
eoan
Released (2:3.45-1ubuntu2.4)
focal
Released (2:3.49.1-1ubuntu1.2)
trusty
Released (2:3.28.4-0ubuntu0.14.04.5+esm6)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (3.53.1)
xenial
Released (2:3.28.4-0ubuntu0.16.04.12)
Patches:
upstream: https://hg.mozilla.org/projects/nss/rev/699541a7793bbe9b20f1d73dc49e25c6054aa4c1

Severity score breakdown

Parameter Value
Base score 4.4
Attack vector Local
Attack complexity High
Privileges required Low
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N