CVE-2019-6223

A logic issue existed in the handling of Group FaceTime calls. The issue was addressed with improved state management. This issue is fixed in iOS 12.1.4, macOS Mojave 10.14.3 Supplemental Update. The initiator of a Group FaceTime call may be able to cause the recipient to answer.
References
Link Resource
https://support.apple.com/HT209520 Vendor Advisory
https://support.apple.com/HT209521 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-05 16:29

Updated : 2024-02-28 16:48


NVD link : CVE-2019-6223

Mitre link : CVE-2019-6223

CVE.ORG link : CVE-2019-6223


JSON object : View

Products Affected

apple

  • mac_os_x
  • iphone_os