CVE-2019-11932

A double free vulnerability in the DDGifSlurp function in decoding.c in the android-gif-drawable library before version 1.2.18, as used in WhatsApp for Android before version 2.19.244 and many other Android applications, allows remote attackers to execute arbitrary code or cause a denial of service when the library is used to parse a specially crafted GIF image.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:android:*:*

Configuration 2 (hide)

cpe:2.3:a:android-gif-drawable_project:android-gif-drawable:*:*:*:*:*:*:*:*

Information

Published : 2019-10-03 15:15

Updated : 2023-03-01 09:58


NVD link : CVE-2019-11932

Mitre link : CVE-2019-11932


JSON object : View

CWE
CWE-415

Double Free

Advertisement

dedicated server usa

Products Affected

android-gif-drawable_project

  • android-gif-drawable

whatsapp

  • whatsapp