CVE Vulnerabilities

CVE-2018-20200

Improper Certificate Validation

Published: Apr 18, 2019 | Modified: Apr 11, 2024
CVSS 3.x
5.9
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

CertificatePinner.java in OkHttp 3.x through 3.12.0 allows man-in-the-middle attackers to bypass certificate pinning by changing SSLContext and the boolean values while hooking the application. NOTE: This id is disputed because some parties dont consider this is a vulnerability. Their rationale can be found in https://github.com/square/okhttp/issues/4967

Weakness

The product does not validate, or incorrectly validates, a certificate.

Affected Software

Name Vendor Start Version End Version
Okhttp Squareup 3.0.0 (including) 3.12.0 (including)

Potential Mitigations

References