When receiving calls using WhatsApp for Android, a missing size check when parsing a sender-provided packet allowed for a stack-based overflow. This issue affects WhatsApp for Android prior to 2.18.248 and WhatsApp Business for Android prior to 2.18.132.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: facebook

Published: 2019-06-14T17:02:57

Updated: 2024-08-05T06:01:48.760Z

Reserved: 2018-01-26T00:00:00

Link: CVE-2018-6349

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-14T17:29:02.127

Modified: 2020-09-21T12:29:49.243

Link: CVE-2018-6349

cve-icon Redhat

No data.