Lucene search

K
cve[email protected]CVE-2020-1894
HistorySep 03, 2020 - 9:15 p.m.

CVE-2020-1894

2020-09-0321:15:10
CWE-787
web.nvd.nist.gov
32
cve-2020-1894
security
whatsapp
android
ios
code execution
vulnerability

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.1%

A stack write overflow in WhatsApp for Android prior to v2.20.35, WhatsApp Business for Android prior to v2.20.20, WhatsApp for iPhone prior to v2.20.30, and WhatsApp Business for iPhone prior to v2.20.30 could have allowed arbitrary code execution when playing a specially crafted push to talk message.

Affected configurations

NVD
Node
whatsappwhatsappRange<2.20.30iphone_os
OR
whatsappwhatsappRange<2.20.35android
OR
whatsappwhatsapp_businessRange<2.20.20android
OR
whatsappwhatsapp_businessRange<2.20.30iphone_os

CNA Affected

[
  {
    "product": "WhatsApp Android",
    "vendor": "Facebook",
    "versions": [
      {
        "status": "affected",
        "version": "2.20.35"
      },
      {
        "lessThan": "2.20.35",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "WhatsApp Business for Android",
    "vendor": "Facebook",
    "versions": [
      {
        "status": "affected",
        "version": "2.20.20"
      },
      {
        "lessThan": "2.20.20",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "WhatsApp iPhone",
    "vendor": "Facebook",
    "versions": [
      {
        "status": "affected",
        "version": "2.20.30"
      },
      {
        "lessThan": "2.20.30",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "WhatsApp Business for iPhone",
    "vendor": "Facebook",
    "versions": [
      {
        "status": "affected",
        "version": "2.20.30"
      },
      {
        "lessThan": "2.20.30",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.1%

Related for CVE-2020-1894