Information Exposure Affecting nss-util package, versions <0:3.53.1-1.58.amzn1


0.0
medium

Snyk CVSS

    Attack Complexity High
    User Interaction Required
    Confidentiality High

    Threat Intelligence

    EPSS 0.07% (28th percentile)
Expand this section
NVD
4.4 medium
Expand this section
SUSE
4.4 medium
Expand this section
Red Hat
4.4 medium

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-AMZN201803-NSSUTIL-1726221
  • published 27 Sep 2021
  • disclosed 9 Jul 2020

How to fix?

Upgrade Amazon-Linux:2018.03 nss-util to version 0:3.53.1-1.58.amzn1 or higher.
This issue was patched in ALAS-2021-1522.

NVD Description

Note: Versions mentioned in the description apply only to the upstream nss-util package and not the nss-util package as distributed by Amazon-Linux. See How to fix? for Amazon-Linux:2018.03 relevant fixed versions and status.

During RSA key generation, bignum implementations used a variation of the Binary Extended Euclidean Algorithm which entailed significantly input-dependent flow. This allowed an attacker able to perform electromagnetic-based side channel attacks to record traces leading to the recovery of the secret primes. Note: An unmodified Firefox browser does not generate RSA keys in normal operation and is not affected, but products built on top of it might. This vulnerability affects Firefox < 78.