Show plain JSON{"affected_release": [{"advisory": "RHSA-2024:0786", "cpe": "cpe:/a:redhat:enterprise_linux:8", "package": "nss-0:3.90.0-6.el8_9", "product_name": "Red Hat Enterprise Linux 8", "release_date": "2024-02-12T00:00:00Z"}, {"advisory": "RHSA-2024:6839", "cpe": "cpe:/a:redhat:rhel_aus:8.2", "package": "firefox-0:128.2.0-1.el8_2", "product_name": "Red Hat Enterprise Linux 8.2 Advanced Update Support", "release_date": "2024-09-19T00:00:00Z"}, {"advisory": "RHSA-2024:0785", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "nss-0:3.90.0-6.el8_8", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-02-12T00:00:00Z"}, {"advisory": "RHSA-2024:6850", "cpe": "cpe:/a:redhat:rhel_eus:8.8", "package": "firefox-0:128.2.0-1.el8_8", "product_name": "Red Hat Enterprise Linux 8.8 Extended Update Support", "release_date": "2024-09-19T00:00:00Z"}, {"advisory": "RHSA-2024:0790", "cpe": "cpe:/a:redhat:enterprise_linux:9", "package": "nss-0:3.90.0-6.el9_3", "product_name": "Red Hat Enterprise Linux 9", "release_date": "2024-02-12T00:00:00Z"}, {"advisory": "RHSA-2024:6782", "cpe": "cpe:/a:redhat:rhel_e4s:9.0", "package": "firefox-0:128.2.0-1.el9_0", "product_name": "Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions", "release_date": "2024-09-18T00:00:00Z"}, {"advisory": "RHSA-2024:0791", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "nss-0:3.90.0-6.el9_2", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-02-12T00:00:00Z"}, {"advisory": "RHSA-2024:6786", "cpe": "cpe:/a:redhat:rhel_eus:9.2", "package": "firefox-0:128.2.0-1.el9_2", "product_name": "Red Hat Enterprise Linux 9.2 Extended Update Support", "release_date": "2024-09-18T00:00:00Z"}, {"advisory": "RHSA-2024:1686", "cpe": "cpe:/a:redhat:rhosemc:1.0::el8", "package": "rh-sso-7/sso76-openshift-rhel8:7.6-42", "product_name": "RHEL-8 based Middleware Containers", "release_date": "2024-04-04T00:00:00Z"}, {"advisory": "RHSA-2024:1686", "cpe": "cpe:/a:redhat:rhosemc:1.0::el8", "package": "rh-sso-7/sso7-rhel8-operator-bundle:7.6.7-4", "product_name": "RHEL-8 based Middleware Containers", "release_date": "2024-04-04T00:00:00Z"}], "bugzilla": {"description": "nss: vulnerable to Minerva side-channel information leak", "id": "2249906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2249906"}, "csaw": false, "cvss3": {"cvss3_base_score": "4.3", "cvss3_scoring_vector": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", "status": "verified"}, "cwe": "CWE-200", "details": ["Multiple NSS NIST curves were susceptible to a side-channel attack known as \"Minerva\". This attack could potentially allow an attacker to recover the private key. This vulnerability affects Firefox < 121.", "The Network Security Services (NSS) package contains a vulnerability that exposes a side-channel information leak. This weakness enables a local attacker to capture several thousand usages of a signature, allowing them to utilize this information to recover portions of an ECDSA private key."], "mitigation": {"lang": "en:us", "value": "Mitigation for this issue is either not available or the currently available options don't meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability."}, "name": "CVE-2023-6135", "package_state": [{"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "firefox", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "nss", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:6", "fix_state": "Out of support scope", "package_name": "thunderbird", "product_name": "Red Hat Enterprise Linux 6"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7", "fix_state": "Will not fix", "package_name": "firefox", "product_name": "Red Hat Enterprise Linux 7"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7", "fix_state": "Affected", "package_name": "nss", "product_name": "Red Hat Enterprise Linux 7"}, {"cpe": "cpe:/o:redhat:enterprise_linux:7", "fix_state": "Out of support scope", "package_name": "thunderbird", "product_name": "Red Hat Enterprise Linux 7"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Affected", "package_name": "firefox", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Not affected", "package_name": "firefox:flatpak/firefox", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Not affected", "package_name": "thunderbird", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:8", "fix_state": "Will not fix", "package_name": "thunderbird:flatpak/thunderbird", "product_name": "Red Hat Enterprise Linux 8"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Affected", "package_name": "firefox", "product_name": "Red Hat Enterprise Linux 9"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Not affected", "package_name": "firefox:flatpak/firefox", "product_name": "Red Hat Enterprise Linux 9"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Not affected", "package_name": "thunderbird", "product_name": "Red Hat Enterprise Linux 9"}, {"cpe": "cpe:/o:redhat:enterprise_linux:9", "fix_state": "Not affected", "package_name": "thunderbird:flatpak/thunderbird", "product_name": "Red Hat Enterprise Linux 9"}], "public_date": "2023-12-19T00:00:00Z", "references": ["https://www.cve.org/CVERecord?id=CVE-2023-6135\nhttps://nvd.nist.gov/vuln/detail/CVE-2023-6135\nhttps://bugzilla.mozilla.org/show_bug.cgi?id=1853908\nhttps://minerva.crocs.fi.muni.cz/\nhttps://people.redhat.com/~hkario/marvin/\nhttps://www.mozilla.org/en-US/security/advisories/mfsa2023-56/#CVE-2023-6135"], "statement": "The severity of the Network Security Services (NSS) package vulnerability is marked as moderate due to the inherent risk associated with a potential side-channel information leak. This flaw empowers a local attacker to capture a substantial volume of signature usages, providing a pathway for them to exploit this data to reconstruct portions of an ECDSA private key. The ECDSA private key is a fundamental component of cryptographic security, and a successful compromise could have severe implications for the confidentiality and integrity of sensitive information.\nThe side channel present in NSS is on the order of 20 to 50ns, measuring such small differences over the network, without ability to measure signature with the same nonce is not something anybody has shown as possible. The only reason we can measure such small differences in the Marvin attack (https://people.redhat.com/~hkario/marvin/) is because the attacker there has full control over the processed messages, as such can measure the same message over and over, with ECDSA NSS is generating the used nonce randomly, and internally, for each and every signature. So a possibility of a purely network attack is rather theoretical at this moment.", "threat_severity": "Moderate"}