CVE-2019-3568

A buffer overflow vulnerability in WhatsApp VOIP stack allowed remote code execution via specially crafted series of RTCP packets sent to a target phone number. The issue affects WhatsApp for Android prior to v2.19.134, WhatsApp Business for Android prior to v2.19.44, WhatsApp for iOS prior to v2.19.51, WhatsApp Business for iOS prior to v2.19.51, WhatsApp for Windows Phone prior to v2.18.348, and WhatsApp for Tizen prior to v2.18.15.
References
Link Resource
https://www.facebook.com/security/advisories/cve-2019-3568 Third Party Advisory
http://www.securityfocus.com/bid/108329 Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:tizen:*:*
cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:windows_phone:*:*
cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:iphone_os:*:*
cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:android:*:*
cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:business:iphone_os:*:*
cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:business:android:*:*

Information

Published : 2019-05-14 13:29

Updated : 2019-08-13 14:15


NVD link : CVE-2019-3568

Mitre link : CVE-2019-3568


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

whatsapp

  • whatsapp