Количество 11
Количество 11
GHSA-gv3v-x3f3-7fxm
When curl is told to use the Certificate Status Request TLS extension, often referred to as OCSP stapling, to verify that the server certificate is valid, it might fail to detect some OCSP problems and instead wrongly consider the response as fine. If the returned status reports another error than 'revoked' (like for example 'unauthorized') it is not treated as a bad certficate.

CVE-2024-8096
When curl is told to use the Certificate Status Request TLS extension, often referred to as OCSP stapling, to verify that the server certificate is valid, it might fail to detect some OCSP problems and instead wrongly consider the response as fine. If the returned status reports another error than 'revoked' (like for example 'unauthorized') it is not treated as a bad certficate.

CVE-2024-8096
When curl is told to use the Certificate Status Request TLS extension, often referred to as OCSP stapling, to verify that the server certificate is valid, it might fail to detect some OCSP problems and instead wrongly consider the response as fine. If the returned status reports another error than 'revoked' (like for example 'unauthorized') it is not treated as a bad certficate.

CVE-2024-8096
When curl is told to use the Certificate Status Request TLS extension, often referred to as OCSP stapling, to verify that the server certificate is valid, it might fail to detect some OCSP problems and instead wrongly consider the response as fine. If the returned status reports another error than 'revoked' (like for example 'unauthorized') it is not treated as a bad certficate.

CVE-2024-8096
CVE-2024-8096
When curl is told to use the Certificate Status Request TLS extension, ...

SUSE-SU-2024:3211-1
Security update for curl

SUSE-SU-2024:3204-1
Security update for curl

SUSE-SU-2024:3203-1
Security update for curl

ROS-20241001-09
Уязвимость curl

BDU:2024-07774
Уязвимость программного средства для взаимодействия с серверами curl, связанная c неправильной проверкой сертификата, позволяющая нарушителю оказывать влияние на целостность системы.
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-gv3v-x3f3-7fxm When curl is told to use the Certificate Status Request TLS extension, often referred to as OCSP stapling, to verify that the server certificate is valid, it might fail to detect some OCSP problems and instead wrongly consider the response as fine. If the returned status reports another error than 'revoked' (like for example 'unauthorized') it is not treated as a bad certficate. | CVSS3: 6.5 | 0% Низкий | 10 месяцев назад | |
![]() | CVE-2024-8096 When curl is told to use the Certificate Status Request TLS extension, often referred to as OCSP stapling, to verify that the server certificate is valid, it might fail to detect some OCSP problems and instead wrongly consider the response as fine. If the returned status reports another error than 'revoked' (like for example 'unauthorized') it is not treated as a bad certficate. | CVSS3: 6.5 | 0% Низкий | 10 месяцев назад |
![]() | CVE-2024-8096 When curl is told to use the Certificate Status Request TLS extension, often referred to as OCSP stapling, to verify that the server certificate is valid, it might fail to detect some OCSP problems and instead wrongly consider the response as fine. If the returned status reports another error than 'revoked' (like for example 'unauthorized') it is not treated as a bad certficate. | CVSS3: 6.5 | 0% Низкий | 10 месяцев назад |
![]() | CVE-2024-8096 When curl is told to use the Certificate Status Request TLS extension, often referred to as OCSP stapling, to verify that the server certificate is valid, it might fail to detect some OCSP problems and instead wrongly consider the response as fine. If the returned status reports another error than 'revoked' (like for example 'unauthorized') it is not treated as a bad certficate. | CVSS3: 6.5 | 0% Низкий | 10 месяцев назад |
![]() | CVSS3: 6.5 | 0% Низкий | 8 месяцев назад | |
CVE-2024-8096 When curl is told to use the Certificate Status Request TLS extension, ... | CVSS3: 6.5 | 0% Низкий | 10 месяцев назад | |
![]() | SUSE-SU-2024:3211-1 Security update for curl | 0% Низкий | 10 месяцев назад | |
![]() | SUSE-SU-2024:3204-1 Security update for curl | 0% Низкий | 10 месяцев назад | |
![]() | SUSE-SU-2024:3203-1 Security update for curl | 0% Низкий | 10 месяцев назад | |
![]() | ROS-20241001-09 Уязвимость curl | CVSS3: 6.5 | 0% Низкий | 9 месяцев назад |
![]() | BDU:2024-07774 Уязвимость программного средства для взаимодействия с серверами curl, связанная c неправильной проверкой сертификата, позволяющая нарушителю оказывать влияние на целостность системы. | CVSS3: 6.5 | 0% Низкий | 10 месяцев назад |
Уязвимостей на страницу