Exploited
CWE
295
Advisory Published
CVE Published
Updated

CVE-2023-41991: Apple Multiple Products Improper Certificate Validation Vulnerability

First published: Thu Sep 21 2023(Updated: )

A certificate validation issue was addressed. This issue is fixed in macOS Ventura 13.6, iOS 16.7 and iPadOS 16.7. A malicious app may be able to bypass signature validation. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.

Credit: Bill Marczak The Citizen Lab at The University of TorontoMaddie Stone GoogleBill Marczak The Citizen Lab at The University of Toronto's Munk SchoolMaddie Stone Google's Threat Analysis GroupBill Marczak The Citizen Lab at The University of Toronto's Munk SchoolMaddie Stone Google's Threat Analysis GroupBill Marczak The Citizen Lab at The University of Toronto's Munk SchoolMaddie Stone Google's Threat Analysis GroupBill Marczak The Citizen Lab at The University of Toronto's Munk SchoolMaddie Stone Google's Threat Analysis Group product-security@apple.com product-security@apple.com

Affected SoftwareAffected VersionHow to fix
Apple iOS<17.0.1
17.0.1
Apple iPadOS<17.0.1
17.0.1
Apple iOS<16.7
16.7
Apple iPadOS<16.7
16.7
Apple watchOS<10.0.1
10.0.1
Apple watchOS<9.6.3
9.6.3
<13.6
13.6
Apple Multiple Products
Apple iPadOS<16.7
Apple iPadOS=17.0
Apple iPhone OS<16.7
Apple iPhone OS=17.0
Apple macOS>=13.0<13.6

Remedy

Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability ID of this issue?

    The vulnerability ID of this issue is CVE-2023-41991.

  • What is the severity of CVE-2023-41991?

    The severity of CVE-2023-41991 is not specified in the provided information.

  • Which Apple products are affected by CVE-2023-41991?

    macOS Ventura 13.6, iOS up to 16.7, iPadOS up to 16.7, watchOS up to 9.6.3, iOS up to 17.0.1, and iPadOS up to 17.0.1 are affected by CVE-2023-41991.

  • How can a malicious app exploit CVE-2023-41991?

    A malicious app may be able to bypass signature validation.

  • Is there a fix for CVE-2023-41991?

    Yes, this issue is fixed in iOS 16.7 and iPadOS 16.7, OS 17.0.1 and iPadOS 17.0.1, watchOS 9.6.3, and macOS Ventura 13.6.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203