CURL-CVE-2017-2629

See a problem?
Source
https://curl.se/docs/CVE-2017-2629.html
Import Source
https://curl.se/docs/CURL-CVE-2017-2629.json
JSON Data
https://api.osv.dev/v1/vulns/CURL-CVE-2017-2629
Aliases
Published
2017-02-22T08:00:00Z
Modified
2024-06-07T13:53:51Z
Summary
SSL_VERIFYSTATUS ignored
Details

curl and libcurl support "OCSP stapling", also known as the TLS Certificate Status Request extension (using the CURLOPT_SSL_VERIFYSTATUS option). When telling curl to use this feature, it uses that TLS extension to ask for a fresh proof of the server's certificate's validity. If the server does not support the extension, or fails to provide said proof, curl is expected to return an error.

Due to a coding mistake, the code that checks for a test success or failure, ends up always thinking there is valid proof, even when there is none or if the server does not support the TLS extension in question. Contrary to how it used to function and contrary to how this feature is documented to work.

This could lead to users not detecting when a server's certificate goes invalid or otherwise be mislead that the server is in a better shape than it is in reality.

This flaw also exists in the command line tool (--cert-status).

References
Credits
    • Marcus Hoffmann - FINDER
    • Daniel Stenberg - REMEDIATION_DEVELOPER

Affected packages

Git / github.com/curl/curl.git

Affected ranges

Type
SEMVER
Events
Introduced
7.52.0
Fixed
7.53.0
Type
GIT
Repo
https://github.com/curl/curl.git
Events

Affected versions

7.*

7.52.0
7.52.1