cve-2019-11931
Vulnerability from cvelistv5
Published
2019-11-14 22:55
Modified
2024-08-04 23:10
Severity ?
EPSS score ?
Summary
A stack-based buffer overflow could be triggered in WhatsApp by sending a specially crafted MP4 file to a WhatsApp user. The issue was present in parsing the elementary stream metadata of an MP4 file and could result in a DoS or RCE. This affects Android versions prior to 2.19.274, iOS versions prior to 2.19.100, Enterprise Client versions prior to 2.25.3, Business for Android versions prior to 2.19.104 and Business for iOS versions prior to 2.19.100.
References
▼ | URL | Tags | |
---|---|---|---|
cve-assign@fb.com | https://www.facebook.com/security/advisories/cve-2019-11931 | Third Party Advisory |
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T23:10:29.691Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.facebook.com/security/advisories/cve-2019-11931" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "WhatsApp for Android", "vendor": "Facebook", "versions": [ { "status": "affected", "version": "2.19.274" }, { "lessThan": "2.19.274", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "WhatsApp for iOS", "vendor": "Facebook", "versions": [ { "status": "affected", "version": "2.19.100" }, { "lessThan": "2.19.100", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "WhatsApp for Windows Phone", "vendor": "Facebook", "versions": [ { "lessThanOrEqual": "2.18.368", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "WhatsApp Enterprise Client", "vendor": "Facebook", "versions": [ { "status": "affected", "version": "2.25.3" }, { "lessThan": "2.25.3", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "WhatsApp Business for Android", "vendor": "Facebook", "versions": [ { "status": "affected", "version": "2.19.104" }, { "lessThan": "2.19.104", "status": "affected", "version": "unspecified", "versionType": "custom" } ] }, { "product": "WhatsApp Business for iOS", "vendor": "Facebook", "versions": [ { "status": "affected", "version": "2.19.100" }, { "lessThan": "2.19.100", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "dateAssigned": "2019-11-14T00:00:00", "descriptions": [ { "lang": "en", "value": "A stack-based buffer overflow could be triggered in WhatsApp by sending a specially crafted MP4 file to a WhatsApp user. The issue was present in parsing the elementary stream metadata of an MP4 file and could result in a DoS or RCE. This affects Android versions prior to 2.19.274, iOS versions prior to 2.19.100, Enterprise Client versions prior to 2.25.3, Business for Android versions prior to 2.19.104 and Business for iOS versions prior to 2.19.100." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-121", "description": "Stack-based Buffer Overflow (CWE-121)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-14T22:55:52", "orgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827", "shortName": "facebook" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.facebook.com/security/advisories/cve-2019-11931" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve-assign@fb.com", "DATE_ASSIGNED": "2019-11-14", "ID": "CVE-2019-11931", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "WhatsApp for Android", "version": { "version_data": [ { "version_affected": "!=\u003e", "version_value": "2.19.274" }, { "version_affected": "\u003c", "version_value": "2.19.274" } ] } }, { "product_name": "WhatsApp for iOS", "version": { "version_data": [ { "version_affected": "!=\u003e", "version_value": "2.19.100" }, { "version_affected": "\u003c", "version_value": "2.19.100" } ] } }, { "product_name": "WhatsApp for Windows Phone", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "2.18.368" } ] } }, { "product_name": "WhatsApp Enterprise Client", "version": { "version_data": [ { "version_affected": "!=\u003e", "version_value": "2.25.3" }, { "version_affected": "\u003c", "version_value": "2.25.3" } ] } }, { "product_name": "WhatsApp Business for Android", "version": { "version_data": [ { "version_affected": "!=\u003e", "version_value": "2.19.104" }, { "version_affected": "\u003c", "version_value": "2.19.104" } ] } }, { "product_name": "WhatsApp Business for iOS", "version": { "version_data": [ { "version_affected": "!=\u003e", "version_value": "2.19.100" }, { "version_affected": "\u003c", "version_value": "2.19.100" } ] } } ] }, "vendor_name": "Facebook" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A stack-based buffer overflow could be triggered in WhatsApp by sending a specially crafted MP4 file to a WhatsApp user. The issue was present in parsing the elementary stream metadata of an MP4 file and could result in a DoS or RCE. This affects Android versions prior to 2.19.274, iOS versions prior to 2.19.100, Enterprise Client versions prior to 2.25.3, Business for Android versions prior to 2.19.104 and Business for iOS versions prior to 2.19.100." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Stack-based Buffer Overflow (CWE-121)" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.facebook.com/security/advisories/cve-2019-11931", "refsource": "CONFIRM", "url": "https://www.facebook.com/security/advisories/cve-2019-11931" } ] } } } }, "cveMetadata": { "assignerOrgId": "4fc57720-52fe-4431-a0fb-3d2c8747b827", "assignerShortName": "facebook", "cveId": "CVE-2019-11931", "datePublished": "2019-11-14T22:55:52", "dateReserved": "2019-05-13T00:00:00", "dateUpdated": "2024-08-04T23:10:29.691Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-11931\",\"sourceIdentifier\":\"cve-assign@fb.com\",\"published\":\"2019-11-14T23:15:10.443\",\"lastModified\":\"2019-11-19T13:39:00.187\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A stack-based buffer overflow could be triggered in WhatsApp by sending a specially crafted MP4 file to a WhatsApp user. The issue was present in parsing the elementary stream metadata of an MP4 file and could result in a DoS or RCE. This affects Android versions prior to 2.19.274, iOS versions prior to 2.19.100, Enterprise Client versions prior to 2.25.3, Business for Android versions prior to 2.19.104 and Business for iOS versions prior to 2.19.100.\"},{\"lang\":\"es\",\"value\":\"Se podr\u00eda desencadenar un desbordamiento de b\u00fafer en la regi\u00f3n heap de la memoria en WhatsApp mediante el env\u00edo de un archivo MP4 especialmente dise\u00f1ado hacia un usuario de WhatsApp. El problema estaba presente en el an\u00e1lisis de los metadatos de flujo elemental de un archivo MP4 y podr\u00eda resultar en un DoS o RCE. Esto afecta a Android versiones anteriores a la versi\u00f3n 2.19.274, iOS versiones anteriores a la versi\u00f3n 2.19.100, Enterprise Client versiones anteriores a la versi\u00f3n 2.25.3, Business for Android versiones anteriores a 2.19.104 y Business for iOS versiones anteriores a 2.19.100.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]},{\"source\":\"cve-assign@fb.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-121\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:windows:*:*\",\"versionEndIncluding\":\"2.18.368\",\"matchCriteriaId\":\"41BBC667-45B4-4A71-8180-7E4E94741B7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:iphone_os:*:*\",\"versionEndExcluding\":\"2.19.100\",\"matchCriteriaId\":\"D2B2A95F-2B7C-4083-93DE-5925E2F99E4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:android:*:*\",\"versionEndExcluding\":\"2.19.274\",\"matchCriteriaId\":\"92F3EF1F-6412-444C-8F07-972DD1A58F73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:whatsapp:whatsapp_business:*:*:*:*:*:iphone_os:*:*\",\"versionEndExcluding\":\"2.19.100\",\"matchCriteriaId\":\"DE2B7E65-8D42-45E0-8D0C-8C8B0968384B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:whatsapp:whatsapp_business:*:*:*:*:*:android:*:*\",\"versionEndExcluding\":\"2.19.104\",\"matchCriteriaId\":\"55E17510-126E-41AB-8F13-7194854D6B03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:whatsapp:whatsapp_enterprise_client:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.25.3\",\"matchCriteriaId\":\"F028C6FB-E5F4-4BC9-9DB5-A317240804F4\"}]}]}],\"references\":[{\"url\":\"https://www.facebook.com/security/advisories/cve-2019-11931\",\"source\":\"cve-assign@fb.com\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.