CVE-2019-11729

CVSS v3.0 7.5 (High)
75% Progress
CVSS v2.0 5 (Medium)
50% Progress
EPSS 1.57 % (88th)
1.57% Progress
Affected Products 3
Advisories 35

Empty or malformed p256-ECDH public keys may trigger a segmentation fault due values being improperly sanitized before being copied into memory and used. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.

Weaknesses
CWE-119
Improper Restriction of Operations within the Bounds of a Memory Buffer
CVE Status
PUBLISHED
CNA
Mozilla Corporation
Published Date
2019-07-23 14:15:16
(5 years ago)
Updated Date
2020-09-30 18:15:16
(4 years ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Mozilla Firefox prior 68.0 version cpe:2.3:a:mozilla:firefox < 68.0
  Mozilla Firefox Esr prior 60.8.0 version cpe:2.3:a:mozilla:firefox_esr < 60.8.0
  Mozilla Thunderbird prior 60.8.0 version cpe:2.3:a:mozilla:thunderbird < 60.8.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...