Vulnerability CVE-2018-6344


Published: 2018-12-31

Description:
A heap corruption in WhatsApp can be caused by a malformed RTP packet being sent after a call is established. The vulnerability can be used to cause denial of service. It affects WhatsApp for Android prior to v2.18.293, WhatsApp for iOS prior to v2.18.93, and WhatsApp for Windows Phone prior to v2.18.172.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Whatsapp -> Whatsapp 

 References:
http://www.securityfocus.com/bid/106365
https://googleprojectzero.blogspot.com/2018/12/adventures-in-video-conferencing-part-3.html

Copyright 2024, cxsecurity.com

 

Back to Top