Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-12402

Publication date 19 June 2020

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

4.4 · Medium

Score breakdown

During RSA key generation, bignum implementations used a variation of the Binary Extended Euclidean Algorithm which entailed significantly input-dependent flow. This allowed an attacker able to perform electromagnetic-based side channel attacks to record traces leading to the recovery of the secret primes. *Note:* An unmodified Firefox browser does not generate RSA keys in normal operation and is not affected, but products built on top of it might. This vulnerability affects Firefox < 78.

Status

Package Ubuntu Release Status
nss 20.04 LTS focal
Fixed 2:3.49.1-1ubuntu1.2
19.10 eoan
Fixed 2:3.45-1ubuntu2.4
18.04 LTS bionic
Fixed 2:3.35-2ubuntu2.9
16.04 LTS xenial
Fixed 2:3.28.4-0ubuntu0.16.04.12
14.04 LTS trusty

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
nss

Severity score breakdown

Parameter Value
Base score 4.4 · Medium
Attack vector Local
Attack complexity High
Privileges required Low
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:N/A:N

References

Related Ubuntu Security Notices (USN)

Other references