CVE-2018-20200

NameCVE-2018-20200
DescriptionCertificatePinner.java in OkHttp 3.x through 3.12.0 allows man-in-the-middle attackers to bypass certificate pinning by changing SSLContext and the boolean values while hooking the application. NOTE: This id is disputed because some parties don't consider this is a vulnerability. Their rationale can be found in https://github.com/square/okhttp/issues/4967
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libokhttp-java (PTS)buster3.13.1-1vulnerable (unimportant)
bullseye3.13.1-2vulnerable (unimportant)
bookworm3.13.1-3vulnerable (unimportant)
sid, trixie3.13.1-4vulnerable (unimportant)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libokhttp-javasource(unstable)(unfixed)unimportant

Notes

https://github.com/square/okhttp/issues/4967
No practicable security imapacting relevance

Search for package or bug name: Reporting problems