Lucene search

K
cvelistFacebookCVELIST:CVE-2018-6350
HistoryJun 14, 2019 - 5:02 p.m.

CVE-2018-6350

2019-06-1417:02:57
CWE-125
facebook
www.cve.org
4

AI Score

8.9

Confidence

High

EPSS

0.002

Percentile

64.7%

An out-of-bounds read was possible in WhatsApp due to incorrect parsing of RTP extension headers. This issue affects WhatsApp for Android prior to 2.18.276, WhatsApp Business for Android prior to 2.18.99, WhatsApp for iOS prior to 2.18.100.6, WhatsApp Business for iOS prior to 2.18.100.2, and WhatsApp for Windows Phone prior to 2.18.224.

CNA Affected

[
  {
    "product": "WhatsApp for Android",
    "vendor": "Facebook",
    "versions": [
      {
        "status": "affected",
        "version": "2.18.276"
      },
      {
        "lessThan": "2.18.276",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "WhatsApp Business for Android",
    "vendor": "Facebook",
    "versions": [
      {
        "status": "affected",
        "version": "2.18.99"
      },
      {
        "lessThan": "2.18.99",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "WhatsApp for iOS",
    "vendor": "Facebook",
    "versions": [
      {
        "status": "affected",
        "version": "2.18.100.6"
      },
      {
        "lessThan": "2.18.100.6",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "WhatsApp Business for iOS",
    "vendor": "Facebook",
    "versions": [
      {
        "status": "affected",
        "version": "2.18.100.2"
      },
      {
        "lessThan": "2.18.100.2",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "WhatsApp for Windows Phone",
    "vendor": "Facebook",
    "versions": [
      {
        "status": "affected",
        "version": "2.18.224"
      },
      {
        "lessThan": "2.18.224",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

AI Score

8.9

Confidence

High

EPSS

0.002

Percentile

64.7%

Related for CVELIST:CVE-2018-6350