CVE-2019-14823

A flaw was found in the "Leaf and Chain" OCSP policy implementation in JSS' CryptoManager versions after 4.4.6, 4.5.3, 4.6.0, where it implicitly trusted the root certificate of a certificate chain. Applications using this policy may not properly verify the chain and could be vulnerable to attacks such as Man in the Middle.
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
7.4 HIGH
NETWORK
HIGH
NONE
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
redhatCNA
6.8 MEDIUM
NETWORK
HIGH
NONE
CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 43%
VendorProductVersion
jss_cryptomanager_projectjss_cryptomanager
4.4.6 ≤
𝑥
≤ 4.4.7
jss_cryptomanager_projectjss_cryptomanager
4.5.3 ≤
𝑥
≤ 4.5.4
jss_cryptomanager_projectjss_cryptomanager
4.6.0 ≤
𝑥
≤ 4.6.2
redhatenterprise_linux
6.0
redhatenterprise_linux
6.1
redhatenterprise_linux
6.2
redhatenterprise_linux
6.3
redhatenterprise_linux
6.4
redhatenterprise_linux
6.5
redhatenterprise_linux
6.6
redhatenterprise_linux
6.7
redhatenterprise_linux
6.8
redhatenterprise_linux
6.9
redhatenterprise_linux
6.10
redhatenterprise_linux
7.0
redhatenterprise_linux
7.1
redhatenterprise_linux
7.2
redhatenterprise_linux
7.3
redhatenterprise_linux
7.4
redhatenterprise_linux
7.5
redhatenterprise_linux
7.6
redhatenterprise_linux
7.7
redhatenterprise_linux
8.0
redhatenterprise_linux_desktop
7.0
redhatenterprise_linux_eus
7.7
redhatenterprise_linux_server
7.0
redhatenterprise_linux_server_aus
7.7
redhatenterprise_linux_server_tus
7.7
redhatenterprise_linux_workstation
7.0
𝑥
= Vulnerable software versions
Debian logo
Debian Releases
Debian Product
Codename
jss
bullseye
4.8.0-2
fixed
buster
not-affected
stretch
not-affected
jessie
not-affected
bookworm
5.3.0-1
fixed
sid
5.5.0-1
fixed
trixie
5.5.0-1
fixed
Ubuntu logo
Ubuntu Releases
Ubuntu Product
Codename
libjss-java
disco
dne
bionic
dne
xenial
dne
trusty
dne