// For flags

CVE-2021-24042

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The calling logic for WhatsApp for Android prior to v2.21.23, WhatsApp Business for Android prior to v2.21.23, WhatsApp for iOS prior to v2.21.230, WhatsApp Business for iOS prior to v2.21.230, WhatsApp for KaiOS prior to v2.2143, WhatsApp Desktop prior to v2.2146 could have allowed an out-of-bounds write if a user makes a 1:1 call to a malicious actor.

La lógica de llamada de WhatsApp para Android versiones anteriores a 2.21.23, WhatsApp Business para Android versiones anteriores a 2.21.23, WhatsApp para iOS versiones anteriores a 2.21.230, WhatsApp Business para iOS versiones anteriores a 2.21.230, WhatsApp para KaiOS versiones anteriores a 2.2143, WhatsApp Desktop versiones anteriores a 2.2146, podría haber permitido una escritura fuera de límites si un usuario realiza una llamada 1:1 a un actor malicioso

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-01-13 CVE Reserved
  • 2022-01-04 CVE Published
  • 2024-08-03 CVE Updated
  • 2024-09-19 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-122: Heap-based Buffer Overflow
  • CWE-787: Out-of-bounds Write
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Whatsapp
Search vendor "Whatsapp"
Whatsapp
Search vendor "Whatsapp" for product "Whatsapp"
< 2.21.23
Search vendor "Whatsapp" for product "Whatsapp" and version " < 2.21.23"
android
Affected
Whatsapp
Search vendor "Whatsapp"
Whatsapp
Search vendor "Whatsapp" for product "Whatsapp"
< 2.21.23
Search vendor "Whatsapp" for product "Whatsapp" and version " < 2.21.23"
business, android
Affected
Whatsapp
Search vendor "Whatsapp"
Whatsapp
Search vendor "Whatsapp" for product "Whatsapp"
< 2.21.230
Search vendor "Whatsapp" for product "Whatsapp" and version " < 2.21.230"
iphone_os
Affected
Whatsapp
Search vendor "Whatsapp"
Whatsapp
Search vendor "Whatsapp" for product "Whatsapp"
< 2.21.230
Search vendor "Whatsapp" for product "Whatsapp" and version " < 2.21.230"
business, iphone_os
Affected
Whatsapp
Search vendor "Whatsapp"
Whatsapp
Search vendor "Whatsapp" for product "Whatsapp"
< 2.2143
Search vendor "Whatsapp" for product "Whatsapp" and version " < 2.2143"
kaios
Affected
Whatsapp
Search vendor "Whatsapp"
Whatsapp
Search vendor "Whatsapp" for product "Whatsapp"
< 2.2146
Search vendor "Whatsapp" for product "Whatsapp" and version " < 2.2146"
desktop
Affected