Lucene search

K
cveGitHub_MCVE-2024-38367
HistoryJul 01, 2024 - 9:15 p.m.

CVE-2024-38367

2024-07-0121:15:04
CWE-488
GitHub_M
web.nvd.nist.gov
32
20
trunk.cocoapods.org
authentication server
coacoapods
dependency manager
session hijacking
account takeover
pod specifications
server-side patch
security vulnerability

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0.001

Percentile

30.6%

trunk.cocoapods.org is the authentication server for the CoacoaPods dependency manager. Prior to commit d4fa66f49cedab449af9a56a21ab40697b9f7b97, the trunk sessions verification step could be manipulated for owner session hijacking Compromising a victim’s session will result in a full takeover of the CocoaPods trunk account. The threat actor could manipulate their pod specifications, disrupt the distribution of legitimate libraries, or cause widespread disruption within the CocoaPods ecosystem. This was patched server-side with commit d4fa66f49cedab449af9a56a21ab40697b9f7b97 in October 2023.

Affected configurations

Nvd
Vulnrichment
Node
cocoapodstrunk.cocoapods.orgRange<2023-10-27ruby
VendorProductVersionCPE
cocoapodstrunk.cocoapods.org*cpe:2.3:a:cocoapods:trunk.cocoapods.org:*:*:*:*:ruby:*:*:*

CNA Affected

[
  {
    "vendor": "CocoaPods",
    "product": "CocoaPods",
    "versions": [
      {
        "version": "< d4fa66f49cedab449af9a56a21ab40697b9f7b97",
        "status": "affected"
      }
    ]
  }
]

Social References

More

CVSS3

9.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

AI Score

7.9

Confidence

High

EPSS

0.001

Percentile

30.6%

Related for CVE-2024-38367