A buffer overflow vulnerability in WhatsApp VOIP stack allowed remote code execution via specially crafted series of RTCP packets sent to a target phone number. The issue affects WhatsApp for Android prior to v2.19.134, WhatsApp Business for Android prior to v2.19.44, WhatsApp for iOS prior to v2.19.51, WhatsApp Business for iOS prior to v2.19.51, WhatsApp for Windows Phone prior to v2.18.348, and WhatsApp for Tizen prior to v2.18.15.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: facebook

Published: 2019-05-14T19:52:40

Updated: 2024-08-04T19:12:09.468Z

Reserved: 2019-01-02T00:00:00

Link: CVE-2019-3568

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-14T20:29:03.187

Modified: 2024-07-02T17:01:19.757

Link: CVE-2019-3568

cve-icon Redhat

No data.