Vulnerability CVE-2018-20200


Published: 2019-04-18

Description:
** DISPUTED ** CertificatePinner.java in OkHttp 3.x through 3.12.0 allows man-in-the-middle attackers to bypass certificate pinning by changing SSLContext and the boolean values while hooking the application. NOTE: This id is disputed because some parties don't consider this is a vulnerability. Their rationale can be found in https://github.com/square/okhttp/issues/4967.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
OkHttp SSL pinning is bypassable
Dinesh
31.12.2018

Type:

CWE-254

(Security Features)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None

 References:
https://cxsecurity.com/issue/WLB-2018120252
https://github.com/square/okhttp/commits/master
https://github.com/square/okhttp/issues/4967
https://github.com/square/okhttp/releases
https://square.github.io/okhttp/3.x/okhttp/

Copyright 2024, cxsecurity.com

 

Back to Top