CVE-2018-6349

When receiving calls using WhatsApp for Android, a missing size check when parsing a sender-provided packet allowed for a stack-based overflow. This issue affects WhatsApp for Android prior to 2.18.248 and WhatsApp Business for Android prior to 2.18.132.
References
Link Resource
https://www.facebook.com/security/advisories/cve-2018-6349/ Third Party Advisory
http://www.securityfocus.com/bid/108804 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:android:*:*
cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:business:android:*:*

Information

Published : 2019-06-14 10:29

Updated : 2020-09-21 05:29


NVD link : CVE-2018-6349

Mitre link : CVE-2018-6349


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

whatsapp

  • whatsapp