CVE-2018-20655

When receiving calls using WhatsApp for iOS, a missing size check when parsing a sender-provided packet allowed for a stack-based overflow. This issue affects WhatsApp for iOS prior to v2.18.90.24 and WhatsApp Business for iOS prior to v2.18.90.24.
References
Link Resource
http://www.securityfocus.com/bid/108805 Third Party Advisory VDB Entry
https://www.facebook.com/security/advisories/cve-2018-20655/ Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:iphone_os:*:*
cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:business:iphone_os:*:*

History

No history.

Information

Published : 2019-06-14 17:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-20655

Mitre link : CVE-2018-20655

CVE.ORG link : CVE-2018-20655


JSON object : View

Products Affected

whatsapp

  • whatsapp
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow