First published: Tue Sep 26 2023(Updated: )
A logic issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14. An app may be able to access removable volumes without user consent.
Credit: Yiğit Can YILMAZ @yilmazcanyigit Cristian Dinca Computer ScienceRomania JeongOhKyea Theori이준성(Junsung Lee) Cross RepublicKirin @Pwnrin NorthSeaWojciech Regula SecuRingHalle Winkler Politepix @hallewinkler Sei K. Mickey Jin @patch1t Noah Roskin-Frazee Professor Jason Lau (ZeroClicks.ai Lab) Noah Roskin-Frazee Offensive SecurityPr Offensive Security Offensive SecurityCsaba Fitzl @theevilbit Offensive SecurityAntonio Zekic @antoniozekic Dataflow SecurityRon Masas ImpervaMurray Mike Mikko Kenttälä ) @Turmio_ SensorFuCertik Skyfall Team Certik Skyfall Team Ant Security Light Ant Security Lightpattern-f @pattern_F_ Ant Security LightZweig Kunlun LabLinus Henze Pinauten GmbHPan ZhenPeng @Peterpan0927 STAR Labs SG PteMichael (Biscuit) Thomas 张师傅(@京东蓝军) Joseph Ravichandran @0xjprx MIT CSAILFerdous Saljooki @malwarezoo Jamf Softwarean anonymous researcher Zhipeng Huo @R3dF09 Tencent Security Xuanwu LabDohyun Lee @l33d0hyun PK SecurityAdam M. SecuRing SecuRingAdam M. BreakPoint Security Research BreakPoint Security ResearchRon Masas BreakPoint Security ResearchMeng Zhang (鲸落) NorthSeaBrian McNulty Texts TextsKishan Bagaria TextsMichael DePlante @izobashi Trend Micro Zero Day InitiativeGergely Kalman @gergely_kalman Kirin @Pwnrin baba yaga weize she Berke Kırbaş Harsh Jaiswal Serkan Erayabakan George Mason UniversityDavid Kotval George Mason UniversityAkincibor George Mason UniversitySina Ahmadi George Mason UniversityBilly Tabrizi Kirin @Pwnrin SecuRingTomi Tokics @tomitokics iTomsn0wLuan Herrera @lbherrera_ Adriatik Raci Sentry CybersecurityNarendra Bhati (twitter.com/imnarendrabhati) Suma Soft PvtPune (India) Noah Roskin-Frazee (ZeroClicks.ai Lab) James Duffy (mangoSecure) Ron Masas BreakPointJames Hutchins Thijs Alkemade @xnyhps Computest Sector 7Andrew Haggard Arsenii Kostromin (0x3c3e) Offensive SecurityJoshua Jewett @JoshJewett33 Offensive SecurityFrancisco Alonso @revskills PK Security PK SecurityFrancisco Alonso @revskills Jie Ding @Lime HKUS3 LabAjou University Abysslab Dong Jun Kim @smlijun Jong Seong Kim @nevul37 Bill Marczak The Citizen Lab at The University of Toronto's Munk SchoolMaddie Stone Google's Threat Analysis GroupClaire Houston Anonymous Dong Jun Kim @smlijun AbyssLab AbyssLabJong Seong Kim @nevul37 AbyssLabWang Yu CyberservalAn anonymous researcher MacEnhanceJeremy Legendre MacEnhanceFelix Kratz Koh M. Nakagawa @tsunek0h Adam M. Yishu Wang Will Brattain at Trail Bitszer0k Mohamed GHANNAM @_simo36 Tim Michaud @TimGMichaud MoveworksWojciech Reguła @_r3ggi Chris Ross (Zoom) ABC Research s.r.o. w0wbox product-security@apple.com
Affected Software | Affected Version | How to fix |
---|---|---|
Apple macOS | <14.0 | |
Apple macOS | <14 | 14 |
<14 | 14 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
(Found alongside the following vulnerabilities)
CVE-2023-40430 has a severity rating that indicates a significant risk due to its ability for apps to access removable volumes without user consent.
To fix CVE-2023-40430, update your system to macOS Sonoma 14 or later.
CVE-2023-40430 affects macOS versions prior to 14.
CVE-2023-40430 is a logic issue that allows unauthorized access to removable volumes.
CVE-2023-40430 does not require user intervention for exploitation, as it allows apps to bypass user consent.