Description

CertificatePinner.java in OkHttp 3.x through 3.12.0 allows man-in-the-middle attackers to bypass certificate pinning by changing SSLContext and the boolean values while hooking the application. NOTE: This id is disputed because some parties don't consider this is a vulnerability. Their rationale can be found in https://github.com/square/okhttp/issues/4967

INFO

Published Date :

April 18, 2019, 7:29 p.m.

Last Modified :

Aug. 5, 2024, 12:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2018-20200 has a 12 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-20200 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Squareup okhttp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-20200.

URL Resource
https://cxsecurity.com/issue/WLB-2018120252 Exploit Third Party Advisory
https://github.com/square/okhttp/commits/master Patch Third Party Advisory
https://github.com/square/okhttp/issues/4967
https://github.com/square/okhttp/releases Product
https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E
https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E
https://lists.apache.org/thread.html/r0dd7ff197b2e3bdd80a0326587ca3d0c22e10d1dba17c769d6da7d7a%40%3Cuser.flink.apache.org%3E
https://lists.apache.org/thread.html/r71100f23778d72fbd8be8baa6baffc159b9c4f3fae3db4826bdc8ab8%40%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/r78bfce980843be61a55615a7680bbf7ac751a9b3515231eab2d32068%40%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rc436d58531754ac8fe20340044566518ea4dce66aeff9193356a225d%40%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26%40%3Ccommits.pulsar.apache.org%3E
https://lists.apache.org/thread.html/recce57e195fbdd856dcf1933c136a8a66d7b02e05e3580f44d75a640%40%3Cissues.flink.apache.org%3E
https://lists.apache.org/thread.html/rfd1eed12ba2a5dff37229edd60fc84a25517815d848994146a15af91%40%3Cissues.flink.apache.org%3E
https://square.github.io/okhttp/3.x/okhttp/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 3 months, 4 weeks ago
0 stars 1 fork 1 watcher
Born at : May 2, 2024, 9:30 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:29 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:27 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:26 p.m. This repo has been linked 73 different CVEs too.

None

Shell

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:24 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:22 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:21 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:19 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:18 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:16 p.m. This repo has been linked 73 different CVEs too.

None

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : May 2, 2024, 9:14 p.m. This repo has been linked 73 different CVEs too.

An analysis on open-source Android apps intended to learn if they are harmed by vulnerable dependencies 🔒

gradle cli security supply-chain-analytics python

Python Shell

Updated: 2 years, 7 months ago
8 stars 2 fork 2 watcher
Born at : June 4, 2020, 9:48 p.m. This repo has been linked 15 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-20200 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-20200 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Aug. 05, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 17, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 11, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 21, 2024

    Action Type Old Value New Value
    Added Tag MITRE disputed
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description ** DISPUTED ** CertificatePinner.java in OkHttp 3.x through 3.12.0 allows man-in-the-middle attackers to bypass certificate pinning by changing SSLContext and the boolean values while hooking the application. NOTE: This id is disputed because some parties don't consider this is a vulnerability. Their rationale can be found in https://github.com/square/okhttp/issues/4967. CertificatePinner.java in OkHttp 3.x through 3.12.0 allows man-in-the-middle attackers to bypass certificate pinning by changing SSLContext and the boolean values while hooking the application. NOTE: This id is disputed because some parties don't consider this is a vulnerability. Their rationale can be found in https://github.com/square/okhttp/issues/4967
    Added Reference MITRE https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442%40%3Cdev.drill.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f%40%3Cdev.drill.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc%40%3Cissues.drill.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r0dd7ff197b2e3bdd80a0326587ca3d0c22e10d1dba17c769d6da7d7a%40%3Cuser.flink.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r71100f23778d72fbd8be8baa6baffc159b9c4f3fae3db4826bdc8ab8%40%3Cissues.flink.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rc436d58531754ac8fe20340044566518ea4dce66aeff9193356a225d%40%3Cissues.flink.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/recce57e195fbdd856dcf1933c136a8a66d7b02e05e3580f44d75a640%40%3Cissues.flink.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rfd1eed12ba2a5dff37229edd60fc84a25517815d848994146a15af91%40%3Cissues.flink.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/r78bfce980843be61a55615a7680bbf7ac751a9b3515231eab2d32068%40%3Cissues.flink.apache.org%3E [No types assigned]
    Added Reference MITRE https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26%40%3Ccommits.pulsar.apache.org%3E [No types assigned]
    Removed Reference MITRE https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r0dd7ff197b2e3bdd80a0326587ca3d0c22e10d1dba17c769d6da7d7a@%3Cuser.flink.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r71100f23778d72fbd8be8baa6baffc159b9c4f3fae3db4826bdc8ab8@%3Cissues.flink.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/recce57e195fbdd856dcf1933c136a8a66d7b02e05e3580f44d75a640@%3Cissues.flink.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rc436d58531754ac8fe20340044566518ea4dce66aeff9193356a225d@%3Cissues.flink.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rfd1eed12ba2a5dff37229edd60fc84a25517815d848994146a15af91@%3Cissues.flink.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/r78bfce980843be61a55615a7680bbf7ac751a9b3515231eab2d32068@%3Cissues.flink.apache.org%3E
    Removed Reference MITRE https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E
  • CVE Modified by [email protected]

    Dec. 16, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rd0e44e8ef71eeaaa3cf3d1b8b41eb25894372e2995ec908ce7624d26@%3Ccommits.pulsar.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 26, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rfd1eed12ba2a5dff37229edd60fc84a25517815d848994146a15af91@%3Cissues.flink.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/r78bfce980843be61a55615a7680bbf7ac751a9b3515231eab2d32068@%3Cissues.flink.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 23, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r71100f23778d72fbd8be8baa6baffc159b9c4f3fae3db4826bdc8ab8@%3Cissues.flink.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/recce57e195fbdd856dcf1933c136a8a66d7b02e05e3580f44d75a640@%3Cissues.flink.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/rc436d58531754ac8fe20340044566518ea4dce66aeff9193356a225d@%3Cissues.flink.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 22, 2020

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r0dd7ff197b2e3bdd80a0326587ca3d0c22e10d1dba17c769d6da7d7a@%3Cuser.flink.apache.org%3E [No Types Assigned]
    Added Reference https://lists.apache.org/thread.html/f9bc3e55f4e28d1dcd1a69aae6d53e609a758e34d2869b4d798e13cc@%3Cissues.drill.apache.org%3E [No Types Assigned]
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-254 CWE-295
  • CVE Modified by [email protected]

    Oct. 21, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/519eb0fd45642dcecd9ff74cb3e71c20a4753f7d82e2f07864b5108f@%3Cdev.drill.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/b0656d359c7d40ec9f39c8cc61bca66802ef9a2a12ee199f5b0c1442@%3Cdev.drill.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2019

    Action Type Old Value New Value
    Changed Description CertificatePinner.java in OkHttp 3.x through 3.12.0 allows man-in-the-middle attackers to bypass certificate pinning by changing SSLContext and the boolean values while hooking the application. ** DISPUTED ** CertificatePinner.java in OkHttp 3.x through 3.12.0 allows man-in-the-middle attackers to bypass certificate pinning by changing SSLContext and the boolean values while hooking the application. NOTE: This id is disputed because some parties don't consider this is a vulnerability. Their rationale can be found in https://github.com/square/okhttp/issues/4967.
    Added Reference https://github.com/square/okhttp/issues/4967 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 19, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://cxsecurity.com/issue/WLB-2018120252 No Types Assigned https://cxsecurity.com/issue/WLB-2018120252 Exploit, Third Party Advisory
    Changed Reference Type https://square.github.io/okhttp/3.x/okhttp/ No Types Assigned https://square.github.io/okhttp/3.x/okhttp/ Third Party Advisory
    Changed Reference Type https://github.com/square/okhttp/commits/master No Types Assigned https://github.com/square/okhttp/commits/master Patch, Third Party Advisory
    Changed Reference Type https://github.com/square/okhttp/releases No Types Assigned https://github.com/square/okhttp/releases Product
    Added CWE CWE-254
    Added CPE Configuration OR *cpe:2.3:a:squareup:okhttp:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (including) 3.12.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-20200 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-20200 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.00%

score

0.60947

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability