During RSA key generation, bignum implementations used a variation of the Binary Extended Euclidean Algorithm which entailed significantly input-dependent flow. This allowed an attacker able to perform electromagnetic-based side channel attacks to record traces leading to the recovery of the secret primes. *Note:* An unmodified Firefox browser does not generate RSA keys in normal operation and is not affected, but products built on top of it might. This vulnerability affects Firefox < 78.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mozilla

Published: 2020-07-09T14:53:22

Updated: 2020-09-29T21:06:17

Reserved: 2020-04-28T00:00:00


Link: CVE-2020-12402

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-07-09T15:15:10.820

Modified: 2023-11-07T03:15:24.773


Link: CVE-2020-12402

JSON object: View

cve-icon Redhat Information

No data.

CWE