[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-11727Date: (C)2019-07-24   (M)2024-04-18


A vulnerability exists where it possible to force Network Security Services (NSS) to sign CertificateVerify with PKCS#1 v1.5 signatures when those are the only ones advertised by server in CertificateRequest in TLS 1.3. PKCS#1 v1.5 signatures should not be used for TLS 1.3 messages. This vulnerability affects Firefox < 68.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.3CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 1.4Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: NONEAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
GLSA-201908-12
RHSA-2019:1951
https://bugzilla.mozilla.org/show_bug.cgi?id=1552208
https://www.mozilla.org/security/advisories/mfsa2019-21/
openSUSE-SU-2019:2248
openSUSE-SU-2019:2249
openSUSE-SU-2019:2251
openSUSE-SU-2019:2260
openSUSE-SU-2020:0008

CPE    1
cpe:/a:mozilla:firefox
CWE    1
CWE-295
OVAL    29
oval:org.secpod.oval:def:66757
oval:org.secpod.oval:def:89003011
oval:org.secpod.oval:def:57806
oval:org.secpod.oval:def:89003294
...

© SecPod Technologies