CVE Vulnerabilities

CVE-2017-13863

Improper Certificate Validation

Published: Apr 03, 2018 | Modified: May 04, 2018
CVSS 3.x
5.9
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

An issue was discovered in certain Apple products. iOS before 11 is affected. The issue involves the APNs component. It allows man-in-the-middle attackers to track users by leveraging the transmission of client certificates.

Weakness

The product does not validate, or incorrectly validates, a certificate.

Affected Software

Name Vendor Start Version End Version
Iphone_os Apple * *

Potential Mitigations

References