CVE-2018-20655
Vulnerability from cvelistv5
Published
2019-06-14 17:02
Modified
2024-08-05 12:05
Severity ?
EPSS score ?
Summary
When receiving calls using WhatsApp for iOS, a missing size check when parsing a sender-provided packet allowed for a stack-based overflow. This issue affects WhatsApp for iOS prior to v2.18.90.24 and WhatsApp Business for iOS prior to v2.18.90.24.
References
▼ | URL | Tags | |
---|---|---|---|
cve-assign@fb.com | http://www.securityfocus.com/bid/108805 | Third Party Advisory, VDB Entry | |
cve-assign@fb.com | https://www.facebook.com/security/advisories/cve-2018-20655/ | Third Party Advisory |
Impacted products
Vendor | Product | Version | |||||
---|---|---|---|---|---|---|---|
▼ | WhatsApp for iOS |
Version: 2.18.90.24 Version: unspecified < 2.18.90.24 |
|||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T12:05:17.701Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.facebook.com/security/advisories/cve-2018-20655/" }, { "name": "108805", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/108805" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "WhatsApp for iOS", "vendor": "Facebook", "versions": [ { "status": "affected", "version": "2.18.90.24" }, { "lessThan": "2.18.90.24", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "WhatsApp Business for iOS", "vendor": "Facebook", "versions": [ { "status": "affected", "version": "2.18.90.24" }, { "lessThan": "2.18.90.24", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "dateAssigned": "2018-12-30T00:00:00", "descriptions": [ { "lang": "en", "value": "When receiving calls using WhatsApp for iOS, a missing size check when parsing a sender-provided packet allowed for a stack-based overflow. This issue affects WhatsApp for iOS prior to v2.18.90.24 and WhatsApp Business for iOS prior to v2.18.90.24." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "Stack-based Buffer Overflow (CWE-121)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-18T17:06:04", "orgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827", "shortName": "facebook" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.facebook.com/security/advisories/cve-2018-20655/" }, { "name": "108805", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/108805" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve-assign@fb.com", "DATE_ASSIGNED": "2018-12-30", "ID": "CVE-2018-20655", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "WhatsApp for iOS", "version": { "version_data": [ { "version_affected": "!=\u003e", "version_value": "2.18.90.24" }, { "version_affected": "\u003c", "version_value": "2.18.90.24" } ] } }, { "product_name": "WhatsApp Business for iOS", "version": { "version_data": [ { "version_affected": "!=\u003e", "version_value": "2.18.90.24" }, { "version_affected": "\u003c", "version_value": "2.18.90.24" } ] } } ] }, "vendor_name": "Facebook" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "When receiving calls using WhatsApp for iOS, a missing size check when parsing a sender-provided packet allowed for a stack-based overflow. This issue affects WhatsApp for iOS prior to v2.18.90.24 and WhatsApp Business for iOS prior to v2.18.90.24." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Stack-based Buffer Overflow (CWE-121)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.facebook.com/security/advisories/cve-2018-20655/", "refsource": "MISC", "url": "https://www.facebook.com/security/advisories/cve-2018-20655/" }, { "name": "108805", "refsource": "BID", "url": "http://www.securityfocus.com/bid/108805" } ] } } } }, "cveMetadata": { "assignerOrgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827", "assignerShortName": "facebook", "cveId": "CVE-2018-20655", "datePublished": "2019-06-14T17:02:57", "dateReserved": "2019-01-02T00:00:00", "dateUpdated": "2024-08-05T12:05:17.701Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-20655\",\"sourceIdentifier\":\"cve-assign@fb.com\",\"published\":\"2019-06-14T17:29:01.050\",\"lastModified\":\"2020-09-18T16:21:36.613\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"When receiving calls using WhatsApp for iOS, a missing size check when parsing a sender-provided packet allowed for a stack-based overflow. This issue affects WhatsApp for iOS prior to v2.18.90.24 and WhatsApp Business for iOS prior to v2.18.90.24.\"},{\"lang\":\"es\",\"value\":\"Cuando se reciben llamadas con WhatsApp para iOS, una falta de comprobaci\u00f3n de tama\u00f1o al analizar un paquete proporcionado por el remitente permite un desbordamiento basado en la pila. Este problema afecta a WhatsApp para iOS anterior a versi\u00f3n v2.18.90.24 y WhatsApp Business para iOS anterior a versi\u00f3n v2.18.90.24.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]},{\"source\":\"cve-assign@fb.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-121\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:iphone_os:*:*\",\"versionEndExcluding\":\"2.18.90.24\",\"matchCriteriaId\":\"33D5A648-8238-4037-8276-00CB8FA95E80\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:business:iphone_os:*:*\",\"versionEndExcluding\":\"2.18.90.24\",\"matchCriteriaId\":\"39C8C465-1ADF-4E6E-A3B5-E85954BE28A5\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/108805\",\"source\":\"cve-assign@fb.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://www.facebook.com/security/advisories/cve-2018-20655/\",\"source\":\"cve-assign@fb.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.