Search for vulnerabilities
Vulnerability details: VCID-jxju-r4ej-ffev
Vulnerability ID VCID-jxju-r4ej-ffev
Aliases CVE-2024-9681
Summary When curl is asked to use HSTS, the expiry time for a subdomain might overwrite a parent domain's cache entry, making it end sooner or later than otherwise intended. This affects curl using applications that enable HSTS and use URLs with the insecure `HTTP://` scheme and perform transfers with hosts like `x.example.com` as well as `example.com` where the first host is a subdomain of the second host. (The HSTS cache either needs to have been populated manually or there needs to have been previous HTTPS accesses done as the cache needs to have entries for the domains involved to trigger this problem.) When `x.example.com` responds with `Strict-Transport-Security:` headers, this bug can make the subdomain's expiry timeout *bleed over* and get set for the parent domain `example.com` in curl's HSTS cache. The result of a triggered bug is that HTTP accesses to `example.com` get converted to HTTPS for a different period of time than what was asked for by the origin server. If `example.com` for example stops supporting HTTPS at its expiry time, curl might then fail to access `http://example.com` until the (wrongly set) timeout expires. This bug can also expire the parent's entry *earlier*, thus making curl inadvertently switch back to insecure HTTP earlier than otherwise intended.
Status Published
Exploitability 0.5
Weighted Severity 5.9
Risk 3.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
cvssv3 2.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-9681.json
cvssv3 3.9 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-9681.json
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00045 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00054 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00179 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00187 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00192 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00194 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00197 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00199 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00199 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00199 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00199 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00199 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00199 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00199 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00199 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00202 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00202 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00213 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00213 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00216 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00219 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.0022 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00242 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00242 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00242 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00248 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00255 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00261 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00441 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.00441 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
epss 0.04221 https://api.first.org/data/v1/epss?cve=CVE-2024-9681
cvssv3.1 5.9 https://curl.se/docs/CVE-2024-9681.html
cvssv3.1 Low https://curl.se/docs/CVE-2024-9681.html
ssvc Track https://curl.se/docs/CVE-2024-9681.html
cvssv3.1 5.9 https://curl.se/docs/CVE-2024-9681.json
ssvc Track https://curl.se/docs/CVE-2024-9681.json
cvssv3.1 5.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 5.9 https://hackerone.com/reports/2764830
ssvc Track https://hackerone.com/reports/2764830
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2024-9681
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2024-9681
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-9681.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-9681.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://curl.se/docs/CVE-2024-9681.html
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-06T16:16:59Z/ Found at https://curl.se/docs/CVE-2024-9681.html
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://curl.se/docs/CVE-2024-9681.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-06T16:16:59Z/ Found at https://curl.se/docs/CVE-2024-9681.json
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N Found at https://hackerone.com/reports/2764830
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-06T16:16:59Z/ Found at https://hackerone.com/reports/2764830
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2024-9681
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:L Found at https://nvd.nist.gov/vuln/detail/CVE-2024-9681
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.16947
EPSS Score 0.00045
Published At Nov. 18, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-10-29T17:18:56.595751+00:00 SUSE Severity Score Importer Import https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml 34.0.2