CVE-2019-14823

NameCVE-2019-14823
DescriptionA flaw was found in the "Leaf and Chain" OCSP policy implementation in JSS' CryptoManager versions after 4.4.6, 4.5.3, 4.6.0, where it implicitly trusted the root certificate of a certificate chain. Applications using this policy may not properly verify the chain and could be vulnerable to attacks such as Man in the Middle.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs942463

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
jss (PTS)buster4.5.1-1fixed
bullseye4.8.0-2fixed
bookworm5.3.0-1fixed
sid, trixie5.5.0-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
jsssourcejessie(not affected)
jsssourcestretch(not affected)
jsssourcebuster(not affected)
jsssource(unstable)4.6.2-1942463

Notes

[buster] - jss <not-affected> (Vulnerable code backported only in 4.5.3 onwards)
[stretch] - jss <not-affected> (Vulnerable code not present)
[jessie] - jss <not-affected> (Vulnerable code not present)
https://bugzilla.redhat.com/show_bug.cgi?id=1747435
https://github.com/dogtagpki/jss/pull/284
https://github.com/dogtagpki/jss/commit/be37ff4738b4696d529a13b6ed33c7ac56d97ba4

Search for package or bug name: Reporting problems