Lucene search

K
cvelistFacebookCVELIST:CVE-2018-6349
HistoryJun 14, 2019 - 5:02 p.m.

CVE-2018-6349

2019-06-1417:02:57
CWE-121
facebook
www.cve.org

9.2 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

75.1%

When receiving calls using WhatsApp for Android, a missing size check when parsing a sender-provided packet allowed for a stack-based overflow. This issue affects WhatsApp for Android prior to 2.18.248 and WhatsApp Business for Android prior to 2.18.132.

CNA Affected

[
  {
    "product": "WhatsApp for Android",
    "vendor": "Facebook",
    "versions": [
      {
        "status": "affected",
        "version": "2.18.248"
      },
      {
        "lessThan": "2.18.248",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "WhatsApp Business for Android",
    "vendor": "Facebook",
    "versions": [
      {
        "status": "affected",
        "version": "2.18.132"
      },
      {
        "lessThan": "2.18.132",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

9.2 High

AI Score

Confidence

High

0.004 Low

EPSS

Percentile

75.1%

Related for CVELIST:CVE-2018-6349