// For flags

CVE-2021-24043

 

Severity Score

9.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

A missing bound check in RTCP flag parsing code prior to WhatsApp for Android v2.21.23.2, WhatsApp Business for Android v2.21.23.2, WhatsApp for iOS v2.21.230.6, WhatsApp Business for iOS 2.21.230.7, and WhatsApp Desktop v2.2145.0 could have allowed an out-of-bounds heap read if a user sent a malformed RTCP packet during an established call.

Una comprobación de límites ausente en el código de análisis de banderas RTCP anterior a WhatsApp para Android versión v2.21.23.2, WhatsApp Business para Android versión v2.21.23.2, WhatsApp para iOS versión v2.21.230.6, WhatsApp Business para iOS versión 2.21.230.7 y WhatsApp Desktop versión v2.2145.0, podría haber permitido una lectura de pila fuera de límites si un usuario enviaba un paquete RTCP malformado durante una llamada establecida

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
High
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2021-01-13 CVE Reserved
  • 2022-02-02 CVE Published
  • 2024-08-03 CVE Updated
  • 2024-09-08 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-125: Out-of-bounds Read
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Whatsapp
Search vendor "Whatsapp"
Whatsapp
Search vendor "Whatsapp" for product "Whatsapp"
2.21.23.2
Search vendor "Whatsapp" for product "Whatsapp" and version "2.21.23.2"
android
Affected
Whatsapp
Search vendor "Whatsapp"
Whatsapp
Search vendor "Whatsapp" for product "Whatsapp"
2.21.230.6
Search vendor "Whatsapp" for product "Whatsapp" and version "2.21.230.6"
iphone_os
Affected
Whatsapp
Search vendor "Whatsapp"
Whatsapp
Search vendor "Whatsapp" for product "Whatsapp"
2.2145.0
Search vendor "Whatsapp" for product "Whatsapp" and version "2.2145.0"
desktop
Affected
Whatsapp
Search vendor "Whatsapp"
Whatsapp Business
Search vendor "Whatsapp" for product "Whatsapp Business"
2.21.23.2
Search vendor "Whatsapp" for product "Whatsapp Business" and version "2.21.23.2"
android
Affected
Whatsapp
Search vendor "Whatsapp"
Whatsapp Business
Search vendor "Whatsapp" for product "Whatsapp Business"
2.21.230.7
Search vendor "Whatsapp" for product "Whatsapp Business" and version "2.21.230.7"
iphone_os
Affected