CVE-2016-2402

Source
https://nvd.nist.gov/vuln/detail/CVE-2016-2402
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2016-2402.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2016-2402
Aliases
Published
2017-01-30T22:59:00Z
Modified
2024-09-03T01:12:27.692479Z
Severity
  • 5.9 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N CVSS Calculator
Summary
[none]
Details

OkHttp before 2.7.4 and 3.x before 3.1.2 allows man-in-the-middle attackers to bypass certificate pinning by sending a certificate chain with a certificate from a non-pinned trusted CA and the pinned certificate.

References

Affected packages

Git / github.com/square/okhttp

Affected ranges

Type
GIT
Repo
https://github.com/square/okhttp
Events

Affected versions

parent-1.*

parent-1.0.0
parent-1.0.1
parent-1.0.2
parent-1.1.0
parent-1.1.1
parent-1.2.0
parent-1.2.1

parent-2.*

parent-2.0.0
parent-2.0.0-RC1
parent-2.0.0-RC2
parent-2.1.0-RC1
parent-2.2.0
parent-2.3.0
parent-2.4.0
parent-2.4.0-RC1
parent-2.5.0
parent-2.6.0
parent-2.7.0
parent-2.7.1
parent-2.7.2
parent-2.7.3

parent-3.*

parent-3.0.0
parent-3.0.0-RC1
parent-3.0.1
parent-3.1.0
parent-3.1.1