Vulnerability Details : CVE-2019-19270
An issue was discovered in tls_verify_crl in ProFTPD through 1.3.6b. Failure to check for the appropriate field of a CRL entry (checking twice for subject, rather than once for subject and once for issuer) prevents some valid CRLs from being taken into account, and can allow clients whose certificates have been revoked to proceed with a connection to the server.
Products affected by CVE-2019-19270
- cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
- cpe:2.3:a:proftpd:proftpd:*:*:*:*:*:*:*:*
- cpe:2.3:a:proftpd:proftpd:1.3.6:-:*:*:*:*:*:*
- cpe:2.3:a:proftpd:proftpd:1.3.6:alpha:*:*:*:*:*:*
- cpe:2.3:a:proftpd:proftpd:1.3.6:beta:*:*:*:*:*:*
Threat overview for CVE-2019-19270
Top countries where our scanners detected CVE-2019-19270
Top open port discovered on systems with this issue
21
IPs affected by CVE-2019-19270 421,171
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2019-19270!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2019-19270
0.20%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 39 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-19270
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:P/A:N |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2019-19270
-
The product does not validate, or incorrectly validates, a certificate.Assigned by: nvd@nist.gov (Primary)
References for CVE-2019-19270
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OGBBCPLJSDPFG5EI5P5G7P4KEX7YSD5G/
[SECURITY] Fedora 30 Update: proftpd-1.3.6b-2.fc30 - package-announce - Fedora Mailing-ListsThird Party Advisory
-
https://github.com/proftpd/proftpd/issues/859
Improper TLS CRL handling 1/2 in mod_tls of ProFTPD master HEAD · Issue #859 · proftpd/proftpd · GitHubPatch;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/QR65XUHPCRU3NXTSFVF2J4GWRIHC7AHW/
[SECURITY] Fedora 31 Update: proftpd-1.3.6b-2.fc31 - package-announce - Fedora Mailing-ListsThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00009.html
[security-announce] openSUSE-SU-2020:0031-1: moderate: Security update f
Jump to