CVE-2019-11932

A double free vulnerability in the DDGifSlurp function in decoding.c in the android-gif-drawable library before version 1.2.18, as used in WhatsApp for Android before version 2.19.244 and many other Android applications, allows remote attackers to execute arbitrary code or cause a denial of service when the library is used to parse a specially crafted GIF image.
Configurations

Configuration 1 (hide)

cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:android:*:*

Configuration 2 (hide)

cpe:2.3:a:android-gif-drawable_project:android-gif-drawable:*:*:*:*:*:*:*:*

History

01 Mar 2023, 17:58

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/158306/WhatsApp-android-gif-drawable-Double-Free.html - (MISC) http://packetstormsecurity.com/files/158306/WhatsApp-android-gif-drawable-Double-Free.html - Third Party Advisory, VDB Entry
References (MISC) https://awakened1712.github.io/hacking/hacking-whatsapp-gif-rce/ - (MISC) https://awakened1712.github.io/hacking/hacking-whatsapp-gif-rce/ - Exploit, Third Party Advisory
References (MISC) https://github.com/koral--/android-gif-drawable/commit/cc5b4f8e43463995a84efd594f89a21f906c2d20 - (MISC) https://github.com/koral--/android-gif-drawable/commit/cc5b4f8e43463995a84efd594f89a21f906c2d20 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/koral--/android-gif-drawable/pull/673 - Vendor Advisory (CONFIRM) https://github.com/koral--/android-gif-drawable/pull/673 - Third Party Advisory

Information

Published : 2019-10-03 22:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-11932

Mitre link : CVE-2019-11932

CVE.ORG link : CVE-2019-11932


JSON object : View

Products Affected

android-gif-drawable_project

  • android-gif-drawable

whatsapp

  • whatsapp
CWE
CWE-415

Double Free