CVE-2019-11727

A vulnerability exists where it possible to force Network Security Services (NSS) to sign CertificateVerify with PKCS#1 v1.5 signatures when those are the only ones advertised by server in CertificateRequest in TLS 1.3. PKCS#1 v1.5 signatures should not be used for TLS 1.3 messages. This vulnerability affects Firefox < 68.
Configurations

Configuration 1

cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*

Information

Published : 2019-07-23 02:15

Updated : 2019-07-30 11:15


NVD link : CVE-2019-11727

Mitre link : CVE-2019-11727

Products Affected
No products.
CWE
CWE-295

Improper Certificate Validation