CVE-2024-32928

Aug. 19, 2024, 6:36 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

libcurl

Source

dsap-vuln-management@google.com

Tags

CVE-2024-32928 details

Published : Aug. 19, 2024, 5:15 p.m.
Last Modified : Aug. 19, 2024, 6:36 p.m.

Description

The libcurl CURLOPT_SSL_VERIFYPEER option was disabled on a subset of requests made by Nest production devices which enabled a potential man-in-the-middle attack on requests to Google cloud services by any host the traffic was routed through.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
This website uses the NVD API, but is not approved or certified by it.