CVE-2019-19270 Information

Share on:

Description

An issue was discovered in tls_verify_crl in ProFTPD through 1.3.6b. Failure to check for the appropriate field of a CRL entry (checking twice for subject rather than once for subject and once for issuer) prevents some valid CRLs from being taken into account and can allow clients whose certificates have been revoked to proceed with a connection to the server.

CVSS Vector

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Reference

http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00009.html https://github.com/proftpd/proftpd/issues/859 https://lists.fedoraproject.org/archives/list/[email protected]/message/OGBBCPLJSDPFG5EI5P5G7P4KEX7YSD5G/ https://lists.fedoraproject.org/archives/list/[email protected]/message/QR65XUHPCRU3NXTSFVF2J4GWRIHC7AHW/

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

NONE

Availability Impact

HIGH

Base Score

NONE

Base Severity

7.5