CVE-2019-19270

An issue was discovered in tls_verify_crl in ProFTPD through 1.3.6b. Failure to check for the appropriate field of a CRL entry (checking twice for subject, rather than once for subject and once for issuer) prevents some valid CRLs from being taken into account, and can allow clients whose certificates have been revoked to proceed with a connection to the server.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:proftpd:proftpd:*:*:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.6:-:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.6:alpha:*:*:*:*:*:*
cpe:2.3:a:proftpd:proftpd:1.3.6:beta:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

History

07 Nov 2023, 03:07

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OGBBCPLJSDPFG5EI5P5G7P4KEX7YSD5G/', 'name': 'FEDORA-2019-65a983b8b6', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QR65XUHPCRU3NXTSFVF2J4GWRIHC7AHW/', 'name': 'FEDORA-2019-bfacf1e958', 'tags': ['Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/QR65XUHPCRU3NXTSFVF2J4GWRIHC7AHW/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OGBBCPLJSDPFG5EI5P5G7P4KEX7YSD5G/ -

Information

Published : 2019-11-26 04:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-19270

Mitre link : CVE-2019-19270

CVE.ORG link : CVE-2019-19270


JSON object : View

Products Affected

proftpd

  • proftpd

fedoraproject

  • fedora
CWE
CWE-295

Improper Certificate Validation