Lucene search

K
cvelistMozillaCVELIST:CVE-2019-17023
HistoryJan 08, 2020 - 9:30 p.m.

CVE-2019-17023

2020-01-0821:30:29
mozilla
www.cve.org

7.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.8%

After a HelloRetryRequest has been sent, the client may negotiate a lower protocol that TLS 1.3, resulting in an invalid state transition in the TLS State Machine. If the client gets into this state, incoming Application Data records will be ignored. This vulnerability affects Firefox < 72.

CNA Affected

[
  {
    "product": "Firefox",
    "vendor": "Mozilla",
    "versions": [
      {
        "status": "affected",
        "version": "before 72"
      }
    ]
  }
]