OkHttp before 2.7.4 and 3.x before 3.1.2 allows man-in-the-middle attackers to bypass certificate pinning by sending a certificate chain with a certificate from a non-pinned trusted CA and the pinned certificate.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-01-30T22:00:00

Updated: 2024-08-05T23:24:49.347Z

Reserved: 2016-02-17T00:00:00

Link: CVE-2016-2402

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-01-30T22:59:00.390

Modified: 2023-11-07T02:31:10.873

Link: CVE-2016-2402

cve-icon Redhat

No data.