Rapid7 Vulnerability & Exploit Database

Oracle Linux: (CVE-2019-17023) (Multiple Advisories): nss and nspr security, bug fix, and enhancement update

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Oracle Linux: (CVE-2019-17023) (Multiple Advisories): nss and nspr security, bug fix, and enhancement update

Severity
4
CVSS
(AV:N/AC:M/Au:N/C:N/I:P/A:N)
Published
01/08/2020
Created
08/07/2020
Added
08/05/2020
Modified
10/09/2020

Description

After a HelloRetryRequest has been sent, the client may negotiate a lower protocol that TLS 1.3, resulting in an invalid state transition in the TLS State Machine. If the client gets into this state, incoming Application Data records will be ignored. This vulnerability affects Firefox < 72.

Solution(s)

  • oracle-linux-upgrade-nspr
  • oracle-linux-upgrade-nspr-devel
  • oracle-linux-upgrade-nss
  • oracle-linux-upgrade-nss-devel
  • oracle-linux-upgrade-nss-pkcs11-devel
  • oracle-linux-upgrade-nss-softokn
  • oracle-linux-upgrade-nss-softokn-devel
  • oracle-linux-upgrade-nss-softokn-freebl
  • oracle-linux-upgrade-nss-softokn-freebl-devel
  • oracle-linux-upgrade-nss-sysinit
  • oracle-linux-upgrade-nss-tools
  • oracle-linux-upgrade-nss-util
  • oracle-linux-upgrade-nss-util-devel

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;