A double free vulnerability in the DDGifSlurp function in decoding.c in the android-gif-drawable library before version 1.2.18, as used in WhatsApp for Android before version 2.19.244 and many other Android applications, allows remote attackers to execute arbitrary code or cause a denial of service when the library is used to parse a specially crafted GIF image.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: facebook

Published: 2019-10-03T21:13:47

Updated: 2024-08-04T23:10:29.690Z

Reserved: 2019-05-13T00:00:00

Link: CVE-2019-11932

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-10-03T22:15:10.370

Modified: 2023-03-01T17:58:13.130

Link: CVE-2019-11932

cve-icon Redhat

No data.