CVE-2019-17023

CVE Details

Release Date:2020-01-08

Description


After a HelloRetryRequest has been sent, the client may negotiate a lower protocol that TLS 1.3, resulting in an invalid state transition in the TLS State Machine. If the client gets into this state, incoming Application Data records will be ignored. This vulnerability affects Firefox < 72.

See more information about CVE-2019-17023 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.5 Base Metrics: AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
Access Vector: Network Attack Complexity: Low
Privileges Required: None User Interaction: Required
Scope: Unchanged Confidentiality Impact: None
Integrity Impact: High Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (nspr)ELSA-2020-40762020-10-08
Oracle Linux version 7 (nss)ELSA-2020-40762020-10-08
Oracle Linux version 7 (nss-softokn)ELSA-2020-40762020-10-08
Oracle Linux version 7 (nss-util)ELSA-2020-40762020-10-08
Oracle Linux version 8 (nspr)ELSA-2020-32802020-08-04
Oracle Linux version 8 (nss)ELSA-2020-32802020-08-04



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete