9.3
CRITICAL
CVE-2024-38368
CoacoaPods Trunk Unauthorized Pod Claiming and Removal Vulnerability
Description

trunk.cocoapods.org is the authentication server for the CoacoaPods dependency manager. A vulnerability affected older pods which migrated from the pre-2014 pull request workflow to trunk. If the pods had never been claimed then it was still possible to do so. It was also possible to have all owners removed from a pod, and that made the pod available for the same claiming system. This was patched server-side in commit 71be5440906b6bdfbc0bcc7f8a9fec33367ea0f4 in September 2023.

INFO

Published Date :

July 1, 2024, 9:15 p.m.

Last Modified :

Sept. 18, 2024, 3:23 p.m.

Remotely Exploitable :

Yes !

Impact Score :

4.7

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-38368 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cocoapods trunk.cocoapods.org
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-38368 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-38368 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Reanalysis by [email protected]

    Sep. 18, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:cocoapods:trunk.cocoapods.org:*:*:*:*:ruby:*:*:* versions up to (excluding) 2023-10-22 OR *cpe:2.3:a:cocoapods:trunk.cocoapods.org:*:*:*:*:ruby:*:*:* versions up to (excluding) 2023-09-22
  • Initial Analysis by [email protected]

    Sep. 18, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:L
    Changed Reference Type https://blog.cocoapods.org/Claim-Your-Pods No Types Assigned https://blog.cocoapods.org/Claim-Your-Pods Product
    Changed Reference Type https://blog.cocoapods.org/CocoaPods-Trunk-RCEs-2023 No Types Assigned https://blog.cocoapods.org/CocoaPods-Trunk-RCEs-2023 Vendor Advisory
    Changed Reference Type https://evasec.webflow.io/blog/eva-discovered-supply-chain-vulnerabities-in-cocoapods#1-taking-unauthorized-ownership-over-orphaned-pods No Types Assigned https://evasec.webflow.io/blog/eva-discovered-supply-chain-vulnerabities-in-cocoapods#1-taking-unauthorized-ownership-over-orphaned-pods Third Party Advisory
    Changed Reference Type https://github.com/CocoaPods/CocoaPods/security/advisories/GHSA-j483-qm5c-7hqx No Types Assigned https://github.com/CocoaPods/CocoaPods/security/advisories/GHSA-j483-qm5c-7hqx Third Party Advisory
    Changed Reference Type https://github.com/CocoaPods/trunk.cocoapods.org/commit/71be5440906b6bdfbc0bcc7f8a9fec33367ea0f4 No Types Assigned https://github.com/CocoaPods/trunk.cocoapods.org/commit/71be5440906b6bdfbc0bcc7f8a9fec33367ea0f4 Patch
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:cocoapods:trunk.cocoapods.org:*:*:*:*:ruby:*:*:* versions up to (excluding) 2023-10-22
  • CVE Modified by [email protected]

    Jul. 02, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:L
  • CVE Received by [email protected]

    Jul. 01, 2024

    Action Type Old Value New Value
    Added Description trunk.cocoapods.org is the authentication server for the CoacoaPods dependency manager. A vulnerability affected older pods which migrated from the pre-2014 pull request workflow to trunk. If the pods had never been claimed then it was still possible to do so. It was also possible to have all owners removed from a pod, and that made the pod available for the same claiming system. This was patched server-side in commit 71be5440906b6bdfbc0bcc7f8a9fec33367ea0f4 in September 2023.
    Added Reference GitHub, Inc. https://github.com/CocoaPods/CocoaPods/security/advisories/GHSA-j483-qm5c-7hqx [No types assigned]
    Added Reference GitHub, Inc. https://github.com/CocoaPods/trunk.cocoapods.org/commit/71be5440906b6bdfbc0bcc7f8a9fec33367ea0f4 [No types assigned]
    Added Reference GitHub, Inc. https://blog.cocoapods.org/Claim-Your-Pods [No types assigned]
    Added Reference GitHub, Inc. https://blog.cocoapods.org/CocoaPods-Trunk-RCEs-2023 [No types assigned]
    Added Reference GitHub, Inc. https://evasec.webflow.io/blog/eva-discovered-supply-chain-vulnerabities-in-cocoapods#1-taking-unauthorized-ownership-over-orphaned-pods [No types assigned]
    Added CWE GitHub, Inc. CWE-668
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-38368 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-38368 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability