CVE-2019-17023

medium

Description

After a HelloRetryRequest has been sent, the client may negotiate a lower protocol that TLS 1.3, resulting in an invalid state transition in the TLS State Machine. If the client gets into this state, incoming Application Data records will be ignored. This vulnerability affects Firefox < 72.

References

https://www.mozilla.org/security/advisories/mfsa2020-01/

https://www.debian.org/security/2020/dsa-4726

https://usn.ubuntu.com/4397-1/

https://usn.ubuntu.com/4234-1/

https://bugzilla.mozilla.org/show_bug.cgi?id=1590001

Details

Source: Mitre, NVD

Published: 2020-01-08

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

Severity: Medium