Remote code execution in WhatsApp for Android



Published: 2019-10-06 | Updated: 2023-09-27
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-11932
CWE-ID CWE-415
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
WhatsApp Messenger for Android
Mobile applications / Apps for mobile phones

Vendor WhatsApp

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Double Free

EUVDB-ID: #VU21565

Risk: High

CVSSv3.1: 7.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-11932

CWE-ID: CWE-415 - Double Free

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the DDGifSlurp() function in decoding.c. A remote attacker can create a specially crafted GIF file, pass it to the affected application, trigger a double free error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update to version 2.19.244.

Vulnerable software versions

WhatsApp Messenger for Android: 2.19.143 - 2.19.203

External links

http://awakened1712.github.io/hacking/hacking-whatsapp-gif-rce/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to perform certain actions on the device.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###