Rapid7 Vulnerability & Exploit Database

Oracle Linux: (CVE-2020-12401) ELSA-2020-4076: nss and nspr security, bug fix, and enhancement update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Linux: (CVE-2020-12401) ELSA-2020-4076: nss and nspr security, bug fix, and enhancement update

Severity
2
CVSS
(AV:L/AC:M/Au:N/C:P/I:N/A:N)
Published
08/10/2020
Created
10/14/2020
Added
10/09/2020
Modified
11/23/2022

Description

During ECDSA signature generation, padding applied in the nonce designed to ensure constant-time scalar multiplication was removed, resulting in variable-time execution dependent on secret data. This vulnerability affects Firefox < 80 and Firefox for Android < 80.

Solution(s)

  • oracle-linux-upgrade-nspr
  • oracle-linux-upgrade-nspr-devel
  • oracle-linux-upgrade-nss
  • oracle-linux-upgrade-nss-devel
  • oracle-linux-upgrade-nss-pkcs11-devel
  • oracle-linux-upgrade-nss-softokn
  • oracle-linux-upgrade-nss-softokn-devel
  • oracle-linux-upgrade-nss-softokn-freebl
  • oracle-linux-upgrade-nss-softokn-freebl-devel
  • oracle-linux-upgrade-nss-sysinit
  • oracle-linux-upgrade-nss-tools
  • oracle-linux-upgrade-nss-util
  • oracle-linux-upgrade-nss-util-devel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;