CVE-2019-14823

CVE Details

Release Date:2019-10-14

Description


A flaw was found in the Leaf and Chain OCSP policy implementation in JSS' CryptoManager versions after 4.4.6, 4.5.3, 4.6.0, where it implicitly trusted the root certificate of a certificate chain. Applications using this policy may not properly verify the chain and could be vulnerable to attacks such as Man in the Middle.

See more information about CVE-2019-14823 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.4 Base Metrics: AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
Access Vector: Network Attack Complexity: High
Privileges Required: None User Interaction: None
Scope: Unchanged Confidentiality Impact: High
Integrity Impact: High Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 7 (jss)ELSA-2019-30672019-10-16



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete