CVE-2023-41988 - macOS Sonoma, watchOS, iOS, and iPadOS Siri Vulnerability Allowing Access to Sensitive Data on Locked Devices

A recently discovered vulnerability (CVE-2023-41988) has been identified in macOS Sonoma 14.1, watchOS 10.1, iOS 17.1, and iPadOS 17.1 that, if exploited, could allow an attacker with physical access to a locked device to use Siri to access sensitive user data. Apple has addressed the issue in the operating systems mentioned above by restricting the options offered on a locked device.

Description

Siri, Apple's personal assistant, is designed to be a helpful and convenient tool for users. However, a vulnerability in Siri allowed unauthorized access to sensitive user data on locked devices running macOS Sonoma 14.1, watchOS 10.1, iOS 17.1, and iPadOS 17.1. This issue was discovered and assigned the unique identifier CVE-2023-41988.

The flaw affected the way Siri processes and presents information on a locked device. Due to insufficient access controls, an attacker with physical access to a locked device could potentially use Siri to view and access sensitive information. The attacker would exploit the flaw by engaging Siri in a specific pattern or asking certain types of questions.

This is a snippet of how one might interact with Siri to access sensitive data

1. Activate Siri on target locked device.
2. Ask Siri about recent phone calls or messages.
3. Siri would display the sensitive information.

While this example is not an exact code implementation, it demonstrates the potential attack pattern that an unauthorized user could follow to exploit the vulnerability in Siri.

Exploit Details

The CVE-2023-41988 vulnerability mainly concerned users who left their devices unattended in public spaces or susceptible to theft. If an attacker had physical access to a locked device, they could interact with Siri to perform unauthorized actions, like displaying sensitive information such as recent call or message details, calendar activities, and more. Ultimately, this could lead to private data breaches and potential identity theft.

Original References

Apple has acknowledged the CVE-2023-41988 vulnerability and provided information about the affected devices and software versions in their official security update release notes. The update notes also mentioned that Apple has fixed this issue by restricting Siri options on locked devices.

* Apple Security Updates - About the security content of macOS Sonoma 14.1, watchOS 10.1, iOS 17.1, and iPadOS 17.1

* National Vulnerability Database (NVD) - CVE-2023-41988

* Common Vulnerabilities and Exposures (CVE) - CVE-2023-41988

Mitigation and Prevention

Users should update their macOS Sonoma, watchOS, iOS, and iPadOS to the latest version (macOS 14.1, watchOS 10.1, iOS 17.1, and iPadOS 17.1) to ensure that they have the necessary security patches applied and are protected from this vulnerability.

With the updated versions of the operating systems, Siri will no longer provide sensitive information or perform unauthorized actions on locked devices, mitigating the risk of unauthorized access to sensitive user data while the device is locked.

Additionally, users should always

* Keep their devices updated with the latest security patches provided by Apple
* Enable strong security measures, such as Touch ID, Face ID, or a complex passcode
* Avoid leaving their devices unattended in public areas or accessible to potential attackers

Timeline

Published on: 10/25/2023 19:15:10 UTC
Last modified on: 11/02/2023 18:00:25 UTC