Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

CVE-2023-42945: An app may gain unauthorized access to Bluetooth in Apple macOS

0
Critical
VulnerabilityCVE-2023-42945cvecve-2023-42945
Published: Wed Feb 21 2024 (02/21/2024, 06:41:07 UTC)
Source: CVE Database V5
Vendor/Project: Apple
Product: macOS

Description

A permissions issue was addressed with additional restrictions. This issue is fixed in macOS Sonoma 14.1. An app may gain unauthorized access to Bluetooth.

AI-Powered Analysis

AILast updated: 11/04/2025, 19:50:58 UTC

Technical Analysis

CVE-2023-42945 is a critical security vulnerability identified in Apple macOS, specifically related to Bluetooth permissions. The root cause is a permissions issue where an application can bypass intended restrictions and gain unauthorized access to Bluetooth interfaces. This flaw violates the principle of least privilege, allowing potentially malicious apps to interact with Bluetooth hardware and data without explicit user consent or elevated privileges. The vulnerability affects unspecified versions of macOS prior to the release of Sonoma 14.1, where Apple has implemented additional restrictions to close this security gap. The CVSS v3.1 score of 9.1 reflects the vulnerability's severity, with an attack vector that is network-based (remote), low attack complexity, no privileges required, and no user interaction needed. The impact on confidentiality and integrity is high, as unauthorized Bluetooth access could lead to data leakage, unauthorized device pairing, or manipulation of Bluetooth communications. Although no exploits have been publicly reported, the ease of exploitation and critical nature of the flaw make it a significant threat. The vulnerability is categorized under CWE-284 (Improper Access Control), highlighting its nature as a permissions bypass issue. This vulnerability underscores the importance of strict access controls for hardware interfaces like Bluetooth, which are commonly used for peripheral connectivity and data exchange.

Potential Impact

For European organizations, this vulnerability presents a substantial risk, particularly for sectors relying heavily on macOS devices and Bluetooth connectivity, such as finance, healthcare, and technology. Unauthorized Bluetooth access can lead to data exfiltration, interception of sensitive communications, or unauthorized control of Bluetooth peripherals, potentially compromising confidential information and operational integrity. The risk extends to corporate environments where Bluetooth is used for secure device pairing, authentication tokens, or IoT device management. Exploitation could facilitate lateral movement within networks or enable persistent access through Bluetooth channels. Given the critical CVSS rating and ease of exploitation, organizations face a high likelihood of compromise if devices remain unpatched. The absence of required privileges or user interaction lowers the barrier for attackers, increasing the threat landscape. Additionally, the vulnerability may impact compliance with European data protection regulations such as GDPR, as unauthorized data access could constitute a breach. The overall impact includes potential operational disruption, reputational damage, and regulatory penalties.

Mitigation Recommendations

The primary mitigation step is to update all affected macOS devices to version Sonoma 14.1 or later, where Apple has implemented the necessary permission restrictions to address this vulnerability. Organizations should enforce strict patch management policies to ensure timely deployment of this update across all endpoints. Beyond patching, implementing application whitelisting and restricting installation of untrusted or unsigned applications can reduce the risk of malicious apps exploiting this flaw. Monitoring Bluetooth activity logs and network traffic for unusual patterns or unauthorized device pairings can help detect exploitation attempts early. Employ endpoint detection and response (EDR) solutions capable of identifying anomalous Bluetooth usage. Educate users about the risks of installing unverified applications and the importance of applying system updates promptly. For high-security environments, consider disabling Bluetooth on macOS devices where it is not essential. Finally, review and tighten macOS privacy and security settings related to Bluetooth permissions to minimize exposure.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.2
Assigner Short Name
apple
Date Reserved
2023-09-14T19:05:11.473Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 690a5554a730e5a3d9d7a2e6

Added to database: 11/4/2025, 7:34:44 PM

Last enriched: 11/4/2025, 7:50:58 PM

Last updated: 11/5/2025, 2:05:04 PM

Views: 2

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats