CVE-2019-6223

CVE-2019-6223

A logic issue existed in the handling of Group FaceTime calls. The issue was addressed with improved state management. This issue is fixed in iOS 12.1.4, macOS Mojave 10.14.3 Supplemental Update. The initiator of a Group FaceTime call may be able to cause the recipient to answer.

Source: CVE-2019-6223

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다