Vulnerability CVE-2016-2402


Published: 2017-01-30   Modified: 2017-01-31

Description:
OkHttp before 2.7.4 and 3.x before 3.1.2 allows man-in-the-middle attackers to bypass certificate pinning by sending a certificate chain with a certificate from a non-pinned trusted CA and the pinned certificate.

Type:

CWE-295

(Certificate Issues)

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Squareup -> Okhttp 
Squareup -> Okhttp3 
Square -> Okhttp 

 References:
http://www.openwall.com/lists/oss-security/2016/02/10/8
http://www.openwall.com/lists/oss-security/2016/02/18/7
https://koz.io/pinning-cve-2016-2402/
https://publicobject.com/2016/02/11/okhttp-certificate-pinning-vulnerability/

Copyright 2024, cxsecurity.com

 

Back to Top