Rapid7 Vulnerability & Exploit Database

Gentoo Linux: CVE-2017-2629: cURL: Certificate validation error

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Gentoo Linux: CVE-2017-2629: cURL: Certificate validation error

Severity
4
CVSS
(AV:N/AC:L/Au:S/C:N/I:P/A:N)
Published
03/28/2017
Created
07/25/2018
Added
10/30/2017
Modified
09/26/2018

Description

curl before 7.53.0 has an incorrect TLS Certificate Status Request extension feature that asks for a fresh proof of the server's certificate's validity in the code that checks for a test success or failure. It ends up always thinking there's valid proof, even when there is none or if the server doesn't support the TLS extension in question. This could lead to users not detecting when a server's certificate goes invalid or otherwise be mislead that the server is in a better shape than it is in reality. This flaw also exists in the command line tool (--cert-status).

Solution(s)

  • gentoo-linux-upgrade-net-misc-curl

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;