Lucene search

K
cvelistAppleCVELIST:CVE-2019-6223
HistoryMar 05, 2019 - 4:00 p.m.

CVE-2019-6223

2019-03-0516:00:00
apple
www.cve.org

7.1 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.1%

A logic issue existed in the handling of Group FaceTime calls. The issue was addressed with improved state management. This issue is fixed in iOS 12.1.4, macOS Mojave 10.14.3 Supplemental Update. The initiator of a Group FaceTime call may be able to cause the recipient to answer.

CNA Affected

[
  {
    "product": "iOS",
    "vendor": "Apple",
    "versions": [
      {
        "lessThan": "iOS 12.1.3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "macOS",
    "vendor": "Apple",
    "versions": [
      {
        "lessThan": "macOS Mojave 10.14.3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

7.1 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

80.1%