CVE-2019-11727

CVE Details

Release Date:2019-07-23

Description


A vulnerability exists where it possible to force Network Security Services (NSS) to sign CertificateVerify with PKCS#1 v1.5 signatures when those are the only ones advertised by server in CertificateRequest in TLS 1.3. PKCS#1 v1.5 signatures should not be used for TLS 1.3 messages. This vulnerability affects Firefox < 68.

See more information about CVE-2019-11727 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 5.3 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: Low Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (nspr)ELSA-2020-40762020-10-08
Oracle Linux version 7 (nss)ELSA-2020-40762020-10-08
Oracle Linux version 7 (nss-softokn)ELSA-2020-40762020-10-08
Oracle Linux version 7 (nss-util)ELSA-2020-40762020-10-08
Oracle Linux version 8 (nspr)ELSA-2019-19512019-08-05
Oracle Linux version 8 (nss)ELSA-2019-19512019-08-05



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete