CVE-2019-11729

CVE-2019-11729

Empty or malformed p256-ECDH public keys may trigger a segmentation fault due values being improperly sanitized before being copied into memory and used. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.

Source: CVE-2019-11729

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다