CVE-2018-20655

When receiving calls using WhatsApp for iOS, a missing size check when parsing a sender-provided packet allowed for a stack-based overflow. This issue affects WhatsApp for iOS prior to v2.18.90.24 and WhatsApp Business for iOS prior to v2.18.90.24.
References
Link Resource
https://www.facebook.com/security/advisories/cve-2018-20655/ Third Party Advisory
http://www.securityfocus.com/bid/108805 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:iphone_os:*:*
cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:business:iphone_os:*:*

Information

Published : 2019-06-14 10:29

Updated : 2020-09-18 09:21


NVD link : CVE-2018-20655

Mitre link : CVE-2018-20655


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

whatsapp

  • whatsapp