CVE Vulnerabilities

CVE-2019-14823

Improperly Implemented Security Check for Standard

Published: Oct 14, 2019 | Modified: Feb 12, 2023
CVSS 3.x
7.4
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
CVSS 2.x
5.8 MEDIUM
AV:N/AC:M/Au:N/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

A flaw was found in the Leaf and Chain OCSP policy implementation in JSS CryptoManager versions after 4.4.6, 4.5.3, 4.6.0, where it implicitly trusted the root certificate of a certificate chain. Applications using this policy may not properly verify the chain and could be vulnerable to attacks such as Man in the Middle.

Weakness

The product does not implement or incorrectly implements one or more security-relevant checks as specified by the design of a standardized algorithm, protocol, or technique.

Affected Software

Name Vendor Start Version End Version
Jss_cryptomanager Jss_cryptomanager_project 4.4.6 (including) 4.4.7 (including)
Jss_cryptomanager Jss_cryptomanager_project 4.5.3 (including) 4.5.4 (including)
Jss_cryptomanager Jss_cryptomanager_project 4.6.0 (including) 4.6.2 (including)

References