Vulnerability: iCloud Keychain Secret Bypass via OTR Packet Authentication Flaw

Vulnerability: iCloud Keychain Secret Bypass via OTR Packet Authentication Flaw

CVE-2017-2448 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

An issue was discovered in certain Apple products. iOS before 10.3 is affected. macOS before 10.12.4 is affected. tvOS before 10.2 is affected. The issue involves the "Keychain" component. It allows man-in-the-middle attackers to bypass an iCloud Keychain secret protection mechanism by leveraging lack of authentication for OTR packets.

Learn more about our Cis Benchmark Audit For Apple Ios.