7.4
HIGH
CVE-2019-14823
JSS CryptoManager SSL/TLS Certificate Trust Weakness
Description

A flaw was found in the "Leaf and Chain" OCSP policy implementation in JSS' CryptoManager versions after 4.4.6, 4.5.3, 4.6.0, where it implicitly trusted the root certificate of a certificate chain. Applications using this policy may not properly verify the chain and could be vulnerable to attacks such as Man in the Middle.

INFO

Published Date :

Oct. 14, 2019, 8:15 p.m.

Last Modified :

Feb. 12, 2023, 11:34 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.2

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2019-14823 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_tus
7 Redhat enterprise_linux_eus
1 Jss_cryptomanager_project jss_cryptomanager

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-14823 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-14823 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the "Leaf and Chain" OCSP policy implementation in JSS' CryptoManager, where it implicitly trusted the root certificate of a certificate chain. Applications using this policy may not properly verify the chain and could be vulnerable to attacks such as Man in the Middle. A flaw was found in the "Leaf and Chain" OCSP policy implementation in JSS' CryptoManager versions after 4.4.6, 4.5.3, 4.6.0, where it implicitly trusted the root certificate of a certificate chain. Applications using this policy may not properly verify the chain and could be vulnerable to attacks such as Man in the Middle.
    Removed Reference https://access.redhat.com/security/cve/CVE-2019-14823 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1747435 [No Types Assigned]
    Added CWE Red Hat, Inc. CWE-358
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the "Leaf and Chain" OCSP policy implementation in JSS' CryptoManager versions after 4.4.6, 4.5.3, 4.6.0, where it implicitly trusted the root certificate of a certificate chain. Applications using this policy may not properly verify the chain and could be vulnerable to attacks such as Man in the Middle. A flaw was found in the "Leaf and Chain" OCSP policy implementation in JSS' CryptoManager, where it implicitly trusted the root certificate of a certificate chain. Applications using this policy may not properly verify the chain and could be vulnerable to attacks such as Man in the Middle.
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ENEN4DQBE6WOGEP5BQ5X62WZM7ZQEEBG/ [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/O53NXVKMF7PJCPMCJQHLMSYCUGDHGBVE/ [No Types Assigned]
    Removed Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/UZZWZLNALV6AOIBIHB3ZMNA5AGZMZAIY/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ENEN4DQBE6WOGEP5BQ5X62WZM7ZQEEBG/ [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1747435 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2019-14823 [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/O53NXVKMF7PJCPMCJQHLMSYCUGDHGBVE/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UZZWZLNALV6AOIBIHB3ZMNA5AGZMZAIY/ [No Types Assigned]
    Removed CWE Red Hat, Inc. CWE-358
    Removed CWE Reason CWE-358 / Assessment performed prior to CVMAP efforts
  • CVE Modified by [email protected]

    Oct. 29, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3225 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ENEN4DQBE6WOGEP5BQ5X62WZM7ZQEEBG/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/UZZWZLNALV6AOIBIHB3ZMNA5AGZMZAIY/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/O53NXVKMF7PJCPMCJQHLMSYCUGDHGBVE/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 17, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3067 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3067 Exploit, Patch, Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14823 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14823 Issue Tracking, Patch, Third Party Advisory
    Added CWE NIST CWE-295
    Added CPE Configuration AND OR *cpe:2.3:a:jss_cryptomanager_project:jss_cryptomanager:*:*:*:*:*:*:*:* versions from (including) 4.4.6 up to (including) 4.4.7 *cpe:2.3:a:jss_cryptomanager_project:jss_cryptomanager:*:*:*:*:*:*:*:* versions from (including) 4.5.3 up to (including) 4.5.4 *cpe:2.3:a:jss_cryptomanager_project:jss_cryptomanager:*:*:*:*:*:*:*:* versions from (including) 4.6.0 up to (including) 4.6.2 OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.8:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.9:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.10:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:x64:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:x64:* OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 15, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3067 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-14823 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-14823 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.15 }} -0.00%

score

0.51686

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability