Information disclosure in WhatsApp for Android and WhatsApp Business for Android



Published: 2021-04-08 | Updated: 2021-04-16
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-24027
CWE-ID N/A
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
WhatsApp Messenger for Android
Mobile applications / Apps for mobile phones

WhatsApp Business for Android
Mobile applications / Apps for mobile phones

Vendor WhatsApp

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Exposure of Resource to Wrong Sphere

EUVDB-ID: #VU52295

Risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2021-24027

CWE-ID: N/A

Exploit availability: Yes

Description

The vulnerability allows a malicious application to gain access to sensitive information on the system.

The vulnerability exists due to a cache configuration issue. A malicious application installed on the device with access to external storage can read cached TLS data.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

WhatsApp Messenger for Android: 2.21.4.1 - 2.21.4.15

WhatsApp Business for Android: before 2.21.4.18

External links

http://www.whatsapp.com/security/advisories/2021/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to perform certain actions on the device.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###