Логотип exploitDog
bind:CVE-2024-8096
Консоль
Логотип exploitDog

exploitDog

bind:CVE-2024-8096

Количество 11

Количество 11

ubuntu логотип

CVE-2024-8096

10 месяцев назад

When curl is told to use the Certificate Status Request TLS extension, often referred to as OCSP stapling, to verify that the server certificate is valid, it might fail to detect some OCSP problems and instead wrongly consider the response as fine. If the returned status reports another error than 'revoked' (like for example 'unauthorized') it is not treated as a bad certficate.

CVSS3: 6.5
EPSS: Низкий
redhat логотип

CVE-2024-8096

10 месяцев назад

When curl is told to use the Certificate Status Request TLS extension, often referred to as OCSP stapling, to verify that the server certificate is valid, it might fail to detect some OCSP problems and instead wrongly consider the response as fine. If the returned status reports another error than 'revoked' (like for example 'unauthorized') it is not treated as a bad certficate.

CVSS3: 6.5
EPSS: Низкий
nvd логотип

CVE-2024-8096

10 месяцев назад

When curl is told to use the Certificate Status Request TLS extension, often referred to as OCSP stapling, to verify that the server certificate is valid, it might fail to detect some OCSP problems and instead wrongly consider the response as fine. If the returned status reports another error than 'revoked' (like for example 'unauthorized') it is not treated as a bad certficate.

CVSS3: 6.5
EPSS: Низкий
msrc логотип

CVE-2024-8096

8 месяцев назад

CVSS3: 6.5
EPSS: Низкий
debian логотип

CVE-2024-8096

10 месяцев назад

When curl is told to use the Certificate Status Request TLS extension, ...

CVSS3: 6.5
EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3211-1

10 месяцев назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3204-1

10 месяцев назад

Security update for curl

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2024:3203-1

10 месяцев назад

Security update for curl

EPSS: Низкий
redos логотип

ROS-20241001-09

9 месяцев назад

Уязвимость curl

CVSS3: 6.5
EPSS: Низкий
github логотип

GHSA-gv3v-x3f3-7fxm

10 месяцев назад

When curl is told to use the Certificate Status Request TLS extension, often referred to as OCSP stapling, to verify that the server certificate is valid, it might fail to detect some OCSP problems and instead wrongly consider the response as fine. If the returned status reports another error than 'revoked' (like for example 'unauthorized') it is not treated as a bad certficate.

CVSS3: 6.5
EPSS: Низкий
fstec логотип

BDU:2024-07774

10 месяцев назад

Уязвимость программного средства для взаимодействия с серверами curl, связанная c неправильной проверкой сертификата, позволяющая нарушителю оказывать влияние на целостность системы.

CVSS3: 6.5
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2024-8096

When curl is told to use the Certificate Status Request TLS extension, often referred to as OCSP stapling, to verify that the server certificate is valid, it might fail to detect some OCSP problems and instead wrongly consider the response as fine. If the returned status reports another error than 'revoked' (like for example 'unauthorized') it is not treated as a bad certficate.

CVSS3: 6.5
0%
Низкий
10 месяцев назад
redhat логотип
CVE-2024-8096

When curl is told to use the Certificate Status Request TLS extension, often referred to as OCSP stapling, to verify that the server certificate is valid, it might fail to detect some OCSP problems and instead wrongly consider the response as fine. If the returned status reports another error than 'revoked' (like for example 'unauthorized') it is not treated as a bad certficate.

CVSS3: 6.5
0%
Низкий
10 месяцев назад
nvd логотип
CVE-2024-8096

When curl is told to use the Certificate Status Request TLS extension, often referred to as OCSP stapling, to verify that the server certificate is valid, it might fail to detect some OCSP problems and instead wrongly consider the response as fine. If the returned status reports another error than 'revoked' (like for example 'unauthorized') it is not treated as a bad certficate.

CVSS3: 6.5
0%
Низкий
10 месяцев назад
msrc логотип
CVSS3: 6.5
0%
Низкий
8 месяцев назад
debian логотип
CVE-2024-8096

When curl is told to use the Certificate Status Request TLS extension, ...

CVSS3: 6.5
0%
Низкий
10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3211-1

Security update for curl

0%
Низкий
10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3204-1

Security update for curl

0%
Низкий
10 месяцев назад
suse-cvrf логотип
SUSE-SU-2024:3203-1

Security update for curl

0%
Низкий
10 месяцев назад
redos логотип
ROS-20241001-09

Уязвимость curl

CVSS3: 6.5
0%
Низкий
9 месяцев назад
github логотип
GHSA-gv3v-x3f3-7fxm

When curl is told to use the Certificate Status Request TLS extension, often referred to as OCSP stapling, to verify that the server certificate is valid, it might fail to detect some OCSP problems and instead wrongly consider the response as fine. If the returned status reports another error than 'revoked' (like for example 'unauthorized') it is not treated as a bad certficate.

CVSS3: 6.5
0%
Низкий
10 месяцев назад
fstec логотип
BDU:2024-07774

Уязвимость программного средства для взаимодействия с серверами curl, связанная c неправильной проверкой сертификата, позволяющая нарушителю оказывать влияние на целостность системы.

CVSS3: 6.5
0%
Низкий
10 месяцев назад

Уязвимостей на страницу