6.5
MEDIUM
CVE-2017-2629
"Curl TLS Certificate Status Request Authentication Bypass"
Description

curl before 7.53.0 has an incorrect TLS Certificate Status Request extension feature that asks for a fresh proof of the server's certificate's validity in the code that checks for a test success or failure. It ends up always thinking there's valid proof, even when there is none or if the server doesn't support the TLS extension in question. This could lead to users not detecting when a server's certificate goes invalid or otherwise be mislead that the server is in a better shape than it is in reality. This flaw also exists in the command line tool (--cert-status).

INFO

Published Date :

July 27, 2018, 7:29 p.m.

Last Modified :

Oct. 9, 2019, 11:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-2629 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Haxx curl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-2629.

URL Resource
http://www.securityfocus.com/bid/96382 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037871 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2629 Issue Tracking Patch Third Party Advisory
https://curl.haxx.se/docs/adv_20170222.html Vendor Advisory
https://security.gentoo.org/glsa/201703-04 Third Party Advisory
https://www.tenable.com/security/tns-2017-09 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-2629 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-2629 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 Red Hat, Inc. AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
    Added CWE Red Hat, Inc. CWE-295
  • Initial Analysis by [email protected]

    Sep. 24, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:N/I:P/A:N)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://security.gentoo.org/glsa/201703-04 No Types Assigned https://security.gentoo.org/glsa/201703-04 Third Party Advisory
    Changed Reference Type https://curl.haxx.se/docs/adv_20170222.html No Types Assigned https://curl.haxx.se/docs/adv_20170222.html Vendor Advisory
    Changed Reference Type http://www.securitytracker.com/id/1037871 No Types Assigned http://www.securitytracker.com/id/1037871 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2629 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2629 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/96382 No Types Assigned http://www.securityfocus.com/bid/96382 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.tenable.com/security/tns-2017-09 No Types Assigned https://www.tenable.com/security/tns-2017-09 Third Party Advisory
    Added CWE CWE-295
    Added CPE Configuration OR *cpe:2.3:a:haxx:curl:*:*:*:*:*:*:*:* versions up to (excluding) 7.53.0
  • CVE Modified by [email protected]

    Jul. 29, 2018

    Action Type Old Value New Value
    Added Reference https://www.tenable.com/security/tns-2017-09 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201703-04 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1037871 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/96382 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-2629 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-2629 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.20 }} -0.02%

score

0.57731

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability