// For flags

CVE-2019-11932

Whatsapp 2.19.216 - Remote Code Execution

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

17
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A double free vulnerability in the DDGifSlurp function in decoding.c in the android-gif-drawable library before version 1.2.18, as used in WhatsApp for Android before version 2.19.244 and many other Android applications, allows remote attackers to execute arbitrary code or cause a denial of service when the library is used to parse a specially crafted GIF image.

Una vulnerabilidad doble gratuita en la función DDGifSlurp en decoding.c en la biblioteca android-gif-drawable antes de la versión 1.2.18, como se usa en WhatsApp para Android antes de la versión 2.19.244 y muchas otras aplicaciones de Android, permite a los atacantes remotos ejecutar código arbitrario o causar una denegación de servicio cuando la biblioteca se utiliza para analizar una imagen GIF especialmente diseñada.

Whatsapp version 2.19.216 suffers from a remote code execution vulnerability.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-05-13 CVE Reserved
  • 2019-10-03 CVE Published
  • 2019-10-06 First Exploit
  • 2024-08-04 CVE Updated
  • 2024-08-24 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-415: Double Free
CAPEC
References (25)
URL Date SRC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Whatsapp
Search vendor "Whatsapp"
Whatsapp
Search vendor "Whatsapp" for product "Whatsapp"
< 2.19.244
Search vendor "Whatsapp" for product "Whatsapp" and version " < 2.19.244"
android
Affected
Android-gif-drawable Project
Search vendor "Android-gif-drawable Project"
Android-gif-drawable
Search vendor "Android-gif-drawable Project" for product "Android-gif-drawable"
< 1.2.18
Search vendor "Android-gif-drawable Project" for product "Android-gif-drawable" and version " < 1.2.18"
-
Affected