Vulnerability Details : CVE-2023-42945
A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14.1. An app may gain unauthorized access to Bluetooth.
Vulnerability category: Bypass
Products affected by CVE-2023-42945
- cpe:2.3:o:apple:macos:14.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2023-42945
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 12 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2023-42945
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.1
|
CRITICAL | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N |
3.9
|
5.2
|
134c704f-9b21-4f2e-91b3-4a467353bcc0 | 2024-08-22 |
5.5
|
MEDIUM | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N |
1.8
|
3.6
|
NIST | 2024-12-03 |
CWE ids for CVE-2023-42945
-
During installation, installed file permissions are set to allow anyone to modify those files.Assigned by: nvd@nist.gov (Primary)
-
The product does not restrict or incorrectly restricts access to a resource from an unauthorized actor.Assigned by: 134c704f-9b21-4f2e-91b3-4a467353bcc0 (Secondary)
References for CVE-2023-42945
-
https://support.apple.com/en-us/HT213984
About the security content of macOS Sonoma 14.1 - Apple SupportVendor Advisory
Jump to