CVE-2019-14823

CVSS V2 Medium 5.8 CVSS V3 High 7.4
Description
A flaw was found in the "Leaf and Chain" OCSP policy implementation in JSS' CryptoManager versions after 4.4.6, 4.5.3, 4.6.0, where it implicitly trusted the root certificate of a certificate chain. Applications using this policy may not properly verify the chain and could be vulnerable to attacks such as Man in the Middle.
Overview
  • CVE ID
  • CVE-2019-14823
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2019-10-14T20:15:10
  • Last Modified Date
  • 2023-02-12T23:34:06
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:jss_cryptomanager_project:jss_cryptomanager:*:*:*:*:*:*:*:* 1 OR 4.4.6 4.4.7
cpe:2.3:a:jss_cryptomanager_project:jss_cryptomanager:*:*:*:*:*:*:*:* 1 OR 4.5.3 4.5.4
cpe:2.3:a:jss_cryptomanager_project:jss_cryptomanager:*:*:*:*:*:*:*:* 1 OR 4.6.0 4.6.2
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:6.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:6.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:6.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:6.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:6.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:6.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:6.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:6.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:7.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:x64:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:x64:* 1 OR
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.4
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.2
History
Created Old Value New Value Data Type Notes
2022-05-10 17:00:49 Added to TrackCVE
2022-12-04 04:20:50 2019-10-14T20:15Z 2019-10-14T20:15:10 CVE Published Date updated
2022-12-04 04:20:50 2019-10-25T19:15:12 CVE Modified Date updated
2022-12-04 04:20:50 Modified Vulnerability Status updated
2023-02-02 17:09:21 2023-02-02T16:18:47 CVE Modified Date updated
2023-02-02 17:09:21 A flaw was found in the "Leaf and Chain" OCSP policy implementation in JSS' CryptoManager versions after 4.4.6, 4.5.3, 4.6.0, where it implicitly trusted the root certificate of a certificate chain. Applications using this policy may not properly verify the chain and could be vulnerable to attacks such as Man in the Middle. A flaw was found in the "Leaf and Chain" OCSP policy implementation in JSS' CryptoManager, where it implicitly trusted the root certificate of a certificate chain. Applications using this policy may not properly verify the chain and could be vulnerable to attacks such as Man in the Middle. Description updated
2023-02-02 17:09:22 References updated
2023-02-13 01:09:41 2023-02-12T23:34:06 CVE Modified Date updated
2023-02-13 01:09:42 Weakness Enumeration update
2023-02-13 01:09:42 A flaw was found in the "Leaf and Chain" OCSP policy implementation in JSS' CryptoManager, where it implicitly trusted the root certificate of a certificate chain. Applications using this policy may not properly verify the chain and could be vulnerable to attacks such as Man in the Middle. A flaw was found in the "Leaf and Chain" OCSP policy implementation in JSS' CryptoManager versions after 4.4.6, 4.5.3, 4.6.0, where it implicitly trusted the root certificate of a certificate chain. Applications using this policy may not properly verify the chain and could be vulnerable to attacks such as Man in the Middle. Description updated