Lucene search

K
cvelistMozillaCVELIST:CVE-2019-11727
HistoryJul 23, 2019 - 1:16 p.m.

CVE-2019-11727

2019-07-2313:16:44
mozilla
www.cve.org

6.5 Medium

AI Score

Confidence

Low

0.006 Low

EPSS

Percentile

78.7%

A vulnerability exists where it possible to force Network Security Services (NSS) to sign CertificateVerify with PKCS#1 v1.5 signatures when those are the only ones advertised by server in CertificateRequest in TLS 1.3. PKCS#1 v1.5 signatures should not be used for TLS 1.3 messages. This vulnerability affects Firefox < 68.

CNA Affected

[
  {
    "product": "Firefox",
    "vendor": "Mozilla",
    "versions": [
      {
        "lessThan": "68",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]