CVE-2021-24026

A missing bounds check within the audio decoding pipeline for WhatsApp calls in WhatsApp for Android prior to v2.21.3, WhatsApp Business for Android prior to v2.21.3, WhatsApp for iOS prior to v2.21.32, and WhatsApp Business for iOS prior to v2.21.32 could have allowed an out-of-bounds write.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:android:*:*
cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:iphone_os:*:*
cpe:2.3:a:whatsapp:whatsapp_business:*:*:*:*:*:android:*:*
cpe:2.3:a:whatsapp:whatsapp_business:*:*:*:*:*:iphone_os:*:*

History

15 Apr 2021, 14:35

Type Values Removed Values Added
CWE CWE-787
CPE cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:iphone_os:*:*
cpe:2.3:a:whatsapp:whatsapp_business:*:*:*:*:*:android:*:*
cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:android:*:*
cpe:2.3:a:whatsapp:whatsapp_business:*:*:*:*:*:iphone_os:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 10.0
v3 : 9.8
References (CONFIRM) https://www.whatsapp.com/security/advisories/2021/ - (CONFIRM) https://www.whatsapp.com/security/advisories/2021/ - Vendor Advisory

06 Apr 2021, 17:17

Type Values Removed Values Added
New CVE

Information

Published : 2021-04-06 17:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-24026

Mitre link : CVE-2021-24026

CVE.ORG link : CVE-2021-24026


JSON object : View

Products Affected

whatsapp

  • whatsapp
  • whatsapp_business
CWE
CWE-787

Out-of-bounds Write