Количество 19
Количество 19
CVE-2020-12402
During RSA key generation, bignum implementations used a variation of the Binary Extended Euclidean Algorithm which entailed significantly input-dependent flow. This allowed an attacker able to perform electromagnetic-based side channel attacks to record traces leading to the recovery of the secret primes. *Note:* An unmodified Firefox browser does not generate RSA keys in normal operation and is not affected, but products built on top of it might. This vulnerability affects Firefox < 78.
CVE-2020-12402
During RSA key generation, bignum implementations used a variation of the Binary Extended Euclidean Algorithm which entailed significantly input-dependent flow. This allowed an attacker able to perform electromagnetic-based side channel attacks to record traces leading to the recovery of the secret primes. *Note:* An unmodified Firefox browser does not generate RSA keys in normal operation and is not affected, but products built on top of it might. This vulnerability affects Firefox < 78.
CVE-2020-12402
During RSA key generation, bignum implementations used a variation of the Binary Extended Euclidean Algorithm which entailed significantly input-dependent flow. This allowed an attacker able to perform electromagnetic-based side channel attacks to record traces leading to the recovery of the secret primes. *Note:* An unmodified Firefox browser does not generate RSA keys in normal operation and is not affected, but products built on top of it might. This vulnerability affects Firefox < 78.
CVE-2020-12402
During RSA key generation, bignum implementations used a variation of ...
openSUSE-SU-2020:0955-1
Security update for mozilla-nss
openSUSE-SU-2020:0953-1
Security update for mozilla-nss
SUSE-SU-2020:1850-1
Security update for mozilla-nss
GHSA-p7qx-fg8r-mfq9
During RSA key generation, bignum implementations used a variation of the Binary Extended Euclidean Algorithm which entailed significantly input-dependent flow. This allowed an attacker able to perform electromagnetic-based side channel attacks to record traces leading to the recovery of the secret primes. *Note:* An unmodified Firefox browser does not generate RSA keys in normal operation and is not affected, but products built on top of it might. This vulnerability affects Firefox < 78.
BDU:2020-04504
Уязвимость набора библиотек NSS (Network Security Services), связанная с недостатками используемых криптографических алгоритмов, позволяющая нарушителю получить доступ к конфиденциальным данным
SUSE-SU-2020:1839-1
Security update for mozilla-nspr, mozilla-nss
ELSA-2020-3280
ELSA-2020-3280: nss and nspr security, bug fix, and enhancement update (MODERATE)
SUSE-SU-2020:14418-1
Security update for mozilla-nspr, mozilla-nss
RLSA-2020:3280
Moderate: nss and nspr security, bug fix, and enhancement update
ELSA-2020-4076
ELSA-2020-4076: nss and nspr security, bug fix, and enhancement update (MODERATE)
openSUSE-SU-2020:1017-1
Security update for MozillaFirefox
openSUSE-SU-2020:0983-1
Security update for MozillaFirefox
SUSE-SU-2020:1898-1
Security update for MozillaFirefox
SUSE-SU-2020:14421-1
Security update for MozillaFirefox
SUSE-SU-2020:1899-1
Security update for MozillaFirefox
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
|---|---|---|---|---|
CVE-2020-12402 During RSA key generation, bignum implementations used a variation of the Binary Extended Euclidean Algorithm which entailed significantly input-dependent flow. This allowed an attacker able to perform electromagnetic-based side channel attacks to record traces leading to the recovery of the secret primes. *Note:* An unmodified Firefox browser does not generate RSA keys in normal operation and is not affected, but products built on top of it might. This vulnerability affects Firefox < 78. | CVSS3: 4.4 | 0% Низкий | больше 5 лет назад | |
CVE-2020-12402 During RSA key generation, bignum implementations used a variation of the Binary Extended Euclidean Algorithm which entailed significantly input-dependent flow. This allowed an attacker able to perform electromagnetic-based side channel attacks to record traces leading to the recovery of the secret primes. *Note:* An unmodified Firefox browser does not generate RSA keys in normal operation and is not affected, but products built on top of it might. This vulnerability affects Firefox < 78. | CVSS3: 4.4 | 0% Низкий | больше 5 лет назад | |
CVE-2020-12402 During RSA key generation, bignum implementations used a variation of the Binary Extended Euclidean Algorithm which entailed significantly input-dependent flow. This allowed an attacker able to perform electromagnetic-based side channel attacks to record traces leading to the recovery of the secret primes. *Note:* An unmodified Firefox browser does not generate RSA keys in normal operation and is not affected, but products built on top of it might. This vulnerability affects Firefox < 78. | CVSS3: 4.4 | 0% Низкий | больше 5 лет назад | |
CVE-2020-12402 During RSA key generation, bignum implementations used a variation of ... | CVSS3: 4.4 | 0% Низкий | больше 5 лет назад | |
openSUSE-SU-2020:0955-1 Security update for mozilla-nss | 0% Низкий | больше 5 лет назад | ||
openSUSE-SU-2020:0953-1 Security update for mozilla-nss | 0% Низкий | больше 5 лет назад | ||
SUSE-SU-2020:1850-1 Security update for mozilla-nss | 0% Низкий | больше 5 лет назад | ||
GHSA-p7qx-fg8r-mfq9 During RSA key generation, bignum implementations used a variation of the Binary Extended Euclidean Algorithm which entailed significantly input-dependent flow. This allowed an attacker able to perform electromagnetic-based side channel attacks to record traces leading to the recovery of the secret primes. *Note:* An unmodified Firefox browser does not generate RSA keys in normal operation and is not affected, but products built on top of it might. This vulnerability affects Firefox < 78. | 0% Низкий | больше 3 лет назад | ||
BDU:2020-04504 Уязвимость набора библиотек NSS (Network Security Services), связанная с недостатками используемых криптографических алгоритмов, позволяющая нарушителю получить доступ к конфиденциальным данным | CVSS3: 4.4 | 0% Низкий | больше 5 лет назад | |
SUSE-SU-2020:1839-1 Security update for mozilla-nspr, mozilla-nss | больше 5 лет назад | |||
ELSA-2020-3280 ELSA-2020-3280: nss and nspr security, bug fix, and enhancement update (MODERATE) | больше 5 лет назад | |||
SUSE-SU-2020:14418-1 Security update for mozilla-nspr, mozilla-nss | больше 5 лет назад | |||
RLSA-2020:3280 Moderate: nss and nspr security, bug fix, and enhancement update | больше 5 лет назад | |||
ELSA-2020-4076 ELSA-2020-4076: nss and nspr security, bug fix, and enhancement update (MODERATE) | около 5 лет назад | |||
openSUSE-SU-2020:1017-1 Security update for MozillaFirefox | больше 5 лет назад | |||
openSUSE-SU-2020:0983-1 Security update for MozillaFirefox | больше 5 лет назад | |||
SUSE-SU-2020:1898-1 Security update for MozillaFirefox | больше 5 лет назад | |||
SUSE-SU-2020:14421-1 Security update for MozillaFirefox | больше 5 лет назад | |||
SUSE-SU-2020:1899-1 Security update for MozillaFirefox | больше 5 лет назад |
Уязвимостей на страницу