668
VMScore

CVE-2019-6203

Published: 17/04/2020 Updated: 21/07/2021
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A logic issue was addressed with improved state management. This issue is fixed in iOS 12.2, macOS Mojave 10.14.4, tvOS 12.2. An attacker in a privileged network position may be able to intercept network traffic.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apple iphone os

apple mac os x

apple tvos

Github Repositories

PoC for CVE-2019-6203, works on < iOS 12.2, macOS < 10.14.4

CVE-2019-6203-PoC There is a PEAP bug in all Apple devices that would allow an attacker to force any Apple device (iOS, macOS or tvOS) to associate with a malicious access point This is a PoC for CVE-2019-6203, works on &lt; iOS 122, macOS &lt; 10144, tested on Kali Linux You need a Wi-Fi card that supports AP mode to run this PoC You can check this by running iw