Lucene search

K
cve[email protected]CVE-2024-38366
HistoryJul 01, 2024 - 9:15 p.m.

CVE-2024-38366

2024-07-0121:15:03
CWE-74
web.nvd.nist.gov
36
cocoapods
authentication server
rce
vulnerability
september 2023
podspec

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.8%

trunk.cocoapods.org is the authentication server for the CoacoaPods dependency manager. The part of trunk which verifies whether a user has a real email address on signup used a rfc-822 library which executes a shell command to validate the email domain MX records validity. It works via an DNS MX. This lookup could be manipulated to also execute a command on the trunk server, effectively giving root access to the server and the infrastructure. This issue was patched server-side with commit 001cc3a430e75a16307f5fd6cdff1363ad2f40f3 in September 2023. This RCE triggered a full user-session reset, as an attacker could have used this method to write to any Podspec in trunk.

Affected configurations

Vulners
Node
cocoapodscocoapods-downloaderRange<001cc3a430e75a16307f5fd6cdff1363ad2f40f3

CNA Affected

[
  {
    "vendor": "CocoaPods",
    "product": "CocoaPods",
    "versions": [
      {
        "version": "< 001cc3a430e75a16307f5fd6cdff1363ad2f40f3",
        "status": "affected"
      }
    ]
  }
]

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.8%

Related for CVE-2024-38366