WhatsApp Buffer Overflow Vulnerability Allows Remote Code Execution via RTCP Packets

WhatsApp Buffer Overflow Vulnerability Allows Remote Code Execution via RTCP Packets

CVE-2019-3568 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A buffer overflow vulnerability in WhatsApp VOIP stack allowed remote code execution via specially crafted series of RTCP packets sent to a target phone number. The issue affects WhatsApp for Android prior to v2.19.134, WhatsApp Business for Android prior to v2.19.44, WhatsApp for iOS prior to v2.19.51, WhatsApp Business for iOS prior to v2.19.51, WhatsApp for Windows Phone prior to v2.18.348, and WhatsApp for Tizen prior to v2.18.15.

Learn more about our Cis Benchmark Audit For Apple Ios.