Denial of service in WhatsApp



Published: 2019-01-02
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-6344
CWE-ID CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
WhatsApp Messenger for Android
Mobile applications / Apps for mobile phones

Vendor WhatsApp

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Heap-based buffer overflow

EUVDB-ID: #VU16776

Risk: Low

CVSSv3.1: 3.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-6344

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform denial of service (DoS) attack.

The vulnerability exists due to a boundary error when processing RPT packets after the call is established. A remote attacker can send a specially crafted RTP packet, trigger heap-based buffer overflow and crash the affected application.

Mitigation

Update WhatsApp for Android to version 2.18.293, WhatsApp for iOS to version 2.18.93, and WhatsApp for Windows Phone to version 2.18.172.

Vulnerable software versions

WhatsApp Messenger for Android: All versions

External links

http://www.securityfocus.com/bid/106365
http://googleprojectzero.blogspot.com/2018/12/adventures-in-video-conferencing-part-3.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to perform certain actions on the device.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###