CVE-2019-11729

CVE Details

Release Date:2019-07-23

Description


Empty or malformed p256-ECDH public keys may trigger a segmentation fault due values being improperly sanitized before being copied into memory and used. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.

See more information about CVE-2019-11729 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.5 Base Metrics: AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: None Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (nss)ELSA-2019-41902019-12-11
Oracle Linux version 7 (nss-softokn)ELSA-2019-41902019-12-11
Oracle Linux version 7 (nss-util)ELSA-2019-41902019-12-11
Oracle Linux version 8 (nspr)ELSA-2019-19512019-08-05
Oracle Linux version 8 (nss)ELSA-2019-19512019-08-05



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete