9.6
CRITICAL
CVE-2024-38367
CocoaPods trunk authentication server session hijacking vulnerability
Description

trunk.cocoapods.org is the authentication server for the CoacoaPods dependency manager. Prior to commit d4fa66f49cedab449af9a56a21ab40697b9f7b97, the trunk sessions verification step could be manipulated for owner session hijacking Compromising a victim’s session will result in a full takeover of the CocoaPods trunk account. The threat actor could manipulate their pod specifications, disrupt the distribution of legitimate libraries, or cause widespread disruption within the CocoaPods ecosystem. This was patched server-side with commit d4fa66f49cedab449af9a56a21ab40697b9f7b97 in October 2023.

INFO

Published Date :

July 1, 2024, 9:15 p.m.

Last Modified :

Sept. 18, 2024, 3:16 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2024-38367 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cocoapods trunk.cocoapods.org
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-38367 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-38367 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 18, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type https://blog.cocoapods.org/CocoaPods-Trunk-RCEs-2023 No Types Assigned https://blog.cocoapods.org/CocoaPods-Trunk-RCEs-2023 Vendor Advisory
    Changed Reference Type https://evasec.io/blog/eva-discovered-supply-chain-vulnerabities-in-cocoapods#vulnerability-3-achieving-zero-click-account-takeover-by-defeating-email-security-boundaries No Types Assigned https://evasec.io/blog/eva-discovered-supply-chain-vulnerabities-in-cocoapods#vulnerability-3-achieving-zero-click-account-takeover-by-defeating-email-security-boundaries Exploit, Third Party Advisory
    Changed Reference Type https://github.com/CocoaPods/CocoaPods/security/advisories/GHSA-52gf-m7v9-m333 No Types Assigned https://github.com/CocoaPods/CocoaPods/security/advisories/GHSA-52gf-m7v9-m333 Third Party Advisory
    Changed Reference Type https://github.com/CocoaPods/trunk.cocoapods.org/commit/d4fa66f49cedab449af9a56a21ab40697b9f7b97 No Types Assigned https://github.com/CocoaPods/trunk.cocoapods.org/commit/d4fa66f49cedab449af9a56a21ab40697b9f7b97 Patch
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:a:cocoapods:trunk.cocoapods.org:*:*:*:*:ruby:*:*:* versions up to (excluding) 2023-10-27
  • CVE Modified by [email protected]

    Jul. 02, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 GitHub, Inc. AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:H
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:H
  • CVE Received by [email protected]

    Jul. 01, 2024

    Action Type Old Value New Value
    Added Description trunk.cocoapods.org is the authentication server for the CoacoaPods dependency manager. Prior to commit d4fa66f49cedab449af9a56a21ab40697b9f7b97, the trunk sessions verification step could be manipulated for owner session hijacking Compromising a victim’s session will result in a full takeover of the CocoaPods trunk account. The threat actor could manipulate their pod specifications, disrupt the distribution of legitimate libraries, or cause widespread disruption within the CocoaPods ecosystem. This was patched server-side with commit d4fa66f49cedab449af9a56a21ab40697b9f7b97 in October 2023.
    Added Reference GitHub, Inc. https://github.com/CocoaPods/CocoaPods/security/advisories/GHSA-52gf-m7v9-m333 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/CocoaPods/trunk.cocoapods.org/commit/d4fa66f49cedab449af9a56a21ab40697b9f7b97 [No types assigned]
    Added Reference GitHub, Inc. https://blog.cocoapods.org/CocoaPods-Trunk-RCEs-2023 [No types assigned]
    Added Reference GitHub, Inc. https://evasec.io/blog/eva-discovered-supply-chain-vulnerabities-in-cocoapods#vulnerability-3-achieving-zero-click-account-takeover-by-defeating-email-security-boundaries [No types assigned]
    Added CWE GitHub, Inc. CWE-488
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-38367 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-38367 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability