Vulnerability CVE-2019-11931


Published: 2019-11-14   Modified: 2019-11-16

Description:
A stack-based buffer overflow could be triggered in WhatsApp by sending a specially crafted MP4 file to a WhatsApp user. The issue was present in parsing the elementary stream metadata of an MP4 file and could result in a DoS or RCE. This affects Android versions prior to 2.19.274, iOS versions prior to 2.19.100, Enterprise Client versions prior to 2.25.3, Business for Android versions prior to 2.19.104 and Business for iOS versions prior to 2.19.100.

Type:

CWE-787

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Whatsapp -> Whatsapp 
Whatsapp -> Whatsapp business 
Whatsapp -> Whatsapp enterprise client 

 References:
https://www.facebook.com/security/advisories/cve-2019-11931

Copyright 2024, cxsecurity.com

 

Back to Top