Lucene search

K
cvelistFacebookCVELIST:CVE-2018-20655
HistoryJun 14, 2019 - 5:02 p.m.

CVE-2018-20655

2019-06-1417:02:57
CWE-121
facebook
www.cve.org

9.1 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

75.1%

When receiving calls using WhatsApp for iOS, a missing size check when parsing a sender-provided packet allowed for a stack-based overflow. This issue affects WhatsApp for iOS prior to v2.18.90.24 and WhatsApp Business for iOS prior to v2.18.90.24.

CNA Affected

[
  {
    "product": "WhatsApp for iOS",
    "vendor": "Facebook",
    "versions": [
      {
        "status": "affected",
        "version": "2.18.90.24"
      },
      {
        "lessThan": "2.18.90.24",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "WhatsApp Business for iOS",
    "vendor": "Facebook",
    "versions": [
      {
        "status": "affected",
        "version": "2.18.90.24"
      },
      {
        "lessThan": "2.18.90.24",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

9.1 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

75.1%

Related for CVELIST:CVE-2018-20655