CVE-2019-11727

CVE-2019-11727

A vulnerability exists where it possible to force Network Security Services (NSS) to sign CertificateVerify with PKCS#1 v1.5 signatures when those are the only ones advertised by server in CertificateRequest in TLS 1.3. PKCS#1 v1.5 signatures should not be used for TLS 1.3 messages. This vulnerability affects Firefox < 68.

Source: CVE-2019-11727

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다