Use of a Broken or Risky Cryptographic Algorithm Affecting nss package, versions *


Severity

Recommended
0.0
medium
0
10

Based on CentOS security rating

    Threat Intelligence

    EPSS
    0.07% (30th percentile)

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-CENTOS6-NSS-2018000
  • published 26 Jul 2021
  • disclosed 2 Jun 2020

How to fix?

There is no fixed version for Centos:6 nss.

NVD Description

Note: Versions mentioned in the description apply only to the upstream nss package and not the nss package as distributed by Centos. See How to fix? for Centos:6 relevant fixed versions and status.

During RSA key generation, bignum implementations used a variation of the Binary Extended Euclidean Algorithm which entailed significantly input-dependent flow. This allowed an attacker able to perform electromagnetic-based side channel attacks to record traces leading to the recovery of the secret primes. Note: An unmodified Firefox browser does not generate RSA keys in normal operation and is not affected, but products built on top of it might. This vulnerability affects Firefox < 78.

CVSS Scores

version 3.1
Expand this section

NVD

4.4 medium
  • Attack Vector (AV)
    Local
  • Attack Complexity (AC)
    High
  • Privileges Required (PR)
    Low
  • User Interaction (UI)
    Required
  • Scope (S)
    Unchanged
  • Confidentiality (C)
    High
  • Integrity (I)
    None
  • Availability (A)
    None
Expand this section

Red Hat

4.4 medium
Expand this section

SUSE

4.4 medium