Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-17023

Publication date 8 January 2020

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

6.5 · Medium

Score breakdown

After a HelloRetryRequest has been sent, the client may negotiate a lower protocol that TLS 1.3, resulting in an invalid state transition in the TLS State Machine. If the client gets into this state, incoming Application Data records will be ignored. This vulnerability affects Firefox < 72.

Read the notes from the security team

Status

Package Ubuntu Release Status
firefox 20.04 LTS focal
Fixed 72.0.1+build1-0ubuntu1
19.10 eoan
Fixed 72.0.1+build1-0ubuntu0.19.10.1
19.04 disco
Fixed 72.0.1+build1-0ubuntu0.19.04.1
18.04 LTS bionic
Fixed 72.0.1+build1-0ubuntu0.18.04.1
16.04 LTS xenial
Fixed 72.0.1+build1-0ubuntu0.16.04.1
14.04 LTS trusty Not in release
nss 20.04 LTS focal
Not affected
19.10 eoan
Fixed 2:3.45-1ubuntu2.3
19.04 disco Ignored
18.04 LTS bionic
Fixed 2:3.35-2ubuntu2.8
16.04 LTS xenial
Not affected
14.04 LTS trusty
Not affected

Notes


mdeslaur

nss in xenial is built with NSS_DISABLE_TLS_1_3, so this issue doesn't affect it.

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
nss

Severity score breakdown

Parameter Value
Base score 6.5 · Medium
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N