Vulnerabilities > CVE-2019-11932 - Double Free vulnerability in multiple products
Attack vector
NETWORK Attack complexity
LOW Privileges required
NONE Confidentiality impact
HIGH Integrity impact
HIGH Availability impact
HIGH Summary
A double free vulnerability in the DDGifSlurp function in decoding.c in the android-gif-drawable library before version 1.2.18, as used in WhatsApp for Android before version 2.19.244 and many other Android applications, allows remote attackers to execute arbitrary code or cause a denial of service when the library is used to parse a specially crafted GIF image.
Vulnerable Configurations
Common Weakness Enumeration (CWE)
Exploit-Db
id | EDB-ID:47515 |
last seen | 2019-10-16 |
modified | 2019-10-16 |
published | 2019-10-16 |
reporter | Exploit-DB |
source | https://www.exploit-db.com/download/47515 |
title | Whatsapp 2.19.216 - Remote Code Execution |
Packetstorm
data source | https://packetstormsecurity.com/files/download/154867/whatsapp219216-exec.txt |
id | PACKETSTORM:154867 |
last seen | 2019-10-16 |
published | 2019-10-16 |
reporter | Valerio Brussani |
source | https://packetstormsecurity.com/files/154867/Whatsapp-2.19.216-Remote-Code-Execution.html |
title | Whatsapp 2.19.216 Remote Code Execution |
The Hacker News
id | THN:FBDE32225A323B324753EA6904B36261 |
last seen | 2019-10-03 |
modified | 2019-10-03 |
published | 2019-10-03 |
reporter | The Hacker News |
source | https://thehackernews.com/2019/10/whatsapp-rce-vulnerability.html |
title | Just a GIF Image Could Have Hacked Your Android Phone Using WhatsApp |
References
- https://www.facebook.com/security/advisories/cve-2019-11932
- http://packetstormsecurity.com/files/154867/Whatsapp-2.19.216-Remote-Code-Execution.html
- http://seclists.org/fulldisclosure/2019/Nov/27
- https://github.com/koral--/android-gif-drawable/pull/673/commits/4944c92761e0a14f04868cbcf4f4e86fd4b7a4a9
- https://awakened1712.github.io/hacking/hacking-whatsapp-gif-rce/
- https://github.com/koral--/android-gif-drawable/pull/673
- https://gist.github.com/wdormann/874198c1bd29c7dd2157d9fc1d858263
- http://packetstormsecurity.com/files/158306/WhatsApp-android-gif-drawable-Double-Free.html
- https://github.com/koral--/android-gif-drawable/commit/cc5b4f8e43463995a84efd594f89a21f906c2d20