Lucene search

K
cvelistFacebookCVELIST:CVE-2019-11931
HistoryNov 14, 2019 - 10:55 p.m.

CVE-2019-11931

2019-11-1422:55:52
CWE-121
facebook
www.cve.org
6

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

36.8%

A stack-based buffer overflow could be triggered in WhatsApp by sending a specially crafted MP4 file to a WhatsApp user. The issue was present in parsing the elementary stream metadata of an MP4 file and could result in a DoS or RCE. This affects Android versions prior to 2.19.274, iOS versions prior to 2.19.100, Enterprise Client versions prior to 2.25.3, Business for Android versions prior to 2.19.104 and Business for iOS versions prior to 2.19.100.

CNA Affected

[
  {
    "product": "WhatsApp for Android",
    "vendor": "Facebook",
    "versions": [
      {
        "status": "affected",
        "version": "2.19.274"
      },
      {
        "lessThan": "2.19.274",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "WhatsApp for iOS",
    "vendor": "Facebook",
    "versions": [
      {
        "status": "affected",
        "version": "2.19.100"
      },
      {
        "lessThan": "2.19.100",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "WhatsApp for Windows Phone",
    "vendor": "Facebook",
    "versions": [
      {
        "lessThanOrEqual": "2.18.368",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "WhatsApp Enterprise Client",
    "vendor": "Facebook",
    "versions": [
      {
        "status": "affected",
        "version": "2.25.3"
      },
      {
        "lessThan": "2.25.3",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "WhatsApp Business for Android",
    "vendor": "Facebook",
    "versions": [
      {
        "status": "affected",
        "version": "2.19.104"
      },
      {
        "lessThan": "2.19.104",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  },
  {
    "product": "WhatsApp Business for iOS",
    "vendor": "Facebook",
    "versions": [
      {
        "status": "affected",
        "version": "2.19.100"
      },
      {
        "lessThan": "2.19.100",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

36.8%