670
VMScore

CVE-2019-3568

Published: 14/05/2019 Updated: 13/08/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 670
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

A buffer overflow vulnerability in WhatsApp VOIP stack allowed remote code execution via specially crafted series of RTCP packets sent to a target phone number. The issue affects WhatsApp for Android prior to v2.19.134, WhatsApp Business for Android prior to v2.19.44, WhatsApp for iOS prior to v2.19.51, WhatsApp Business for iOS prior to v2.19.51, WhatsApp for Windows Phone prior to v2.18.348, and WhatsApp for Tizen prior to v2.18.15.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

whatsapp whatsapp

Github Repositories

Slide decks from my conference presentations

ConPresentations Micellaneous slide decks, resources, and recordings of some of my conference presentations Conference Presentations BSidesCanberra 2023 Keynote: "When Exploits Aren't Binary" Slides OffensiveCon 2023: "The Print Spooler Bug That Wasn't" with James Forshaw Slides Video Zer0Con 2023: "A Year in Review of 0-days Exploited

That's What I Like Windows Security Malware Analysis Exploit Development Windows VMs macOS Security Linux Security Mobile Security Android Security iOS Security Guides for Mobile Security Tools Web App Security Technical Write Ups Incident Response macOS IR Programming Languages Cert Prep Security Blogs Misc Resources Books Windows Security Understanding

a list of awesome resources related to security and hacking of VoIP, WebRTC and VoLTE

Awesome Real-time Communications hacking & pentesting resources Covers VoIP, WebRTC and VoLTE security related topics Please create a PR if you think anything should be added to this list Let us know if you think anything should be removed Table of Contents Newsletters Presentation Slides Videos Advisories Open-source tools Papers Blogs Notable blog posts and articl

This repo is a helpful starting point for those interested in exploring the world of Android hacking and bug bounties. The resources mentioned have personally assisted me.

Get ready to enter the wild world of Android security, where bugs are bountiful and the fun never ends! Buckle up, bug hunters, this repository is about to take you on a ride Disclaimer This is not intended to be a comprehensive guide to all Android hacking resources or a guarantee that it will make you an expert in this field However, it can provide a useful starting point f

This repository is a helpful starting point for those interested in exploring the world of Android hacking and bug bounties. The resources mentioned have personally assisted me.

Android-hacking-ultimate This repository is a helpful starting point for those interested in exploring the world of Android hacking and bug bounties The resources mentioned have personally assisted me Get ready to enter the wild world of Android security, where bugs are bountiful and the fun never ends! Buckle up, bug hunters, this repository is about to take you on a ride

Kenna API CLI utility with the ability to import single and multiple records

Kampai Kenna R/W Automation Command Line Tool #Installation Take care of the dependencies: $ pip3 install -r requirementstxt Execution c:\> python kampaipy usage: kampaipy [-h] [-ip IPADDRESS] [-url URL] [-host HOSTNAME] [-p PORT] [-id VULNID] [-fix REMEDIATION] [-s SEVERITY] [-iX EXCEL] [-iC CSV] [-createxls] Kampai: Custom Kenna Connector for single or bulk import

Hexrays Toolbox - Find code patterns within the Hexrays AST

HexRays Toolbox HexRays Toolbox (hxtb) is a powerful set of IDAPython scripts that can be used to find and locate code patterns in binaries, independent from their underlying processor architecture Use Cases scan binary files for vulnerabilities and variants locate code patterns from previously reverse engineered executables in newly decompiled code malware variant analysis f

Recent Articles

WhatsApp slaps app hacker chaps on the rack for booby-trapped chat: NSO Group accused of illegal hacking by Facebook
The Register • Thomas Claburn in San Francisco • 29 Oct 2019

1,400 folks, including human-rights bods, unlawfully spied on it is claimed It's 2019 and a WhatsApp call can hack a phone: Zero-day exploit infects mobes with spyware

Updated Facebook and its WhatsApp subsidiary on Tuesday sued NSO Group alleging the Israel-based spyware maker unlawfully hacked smartphones using a vulnerability in the popular chat app. The complaint [PDF], filed in a US district court in San Francisco, blames NSO for a cyberattack on WhatsApp users that was publicly disclosed in May and thwarted with a software update. NSO Group makes a form of snoop-ware called Pegasus. The biz maintains that it sells the software – which silently infects ...

Fully equipped Spying Android RAT from Brazil: BRATA
Securelist • GReAT • 29 Aug 2019

“BRATA” is a new Android remote access tool malware family. We used this code name based on its description – “Brazilian RAT Android”. It exclusively targets victims in Brazil: however, theoretically it could also be used to attack any other Android user if the cybercriminals behind it want to. It has been widespread since January 2019, primarily hosted in the Google Play store, but also found in alternative unofficial Android app stores. For the malware to function correctly, it requi...

It's 2019 and a WhatsApp call can hack a phone: Zero-day exploit infects mobes with spyware
The Register • Iain Thomson in San Francisco • 14 May 2019

Rap for snoopware chaps in chat app voice yap trap flap – now everyone patch Rap for WhatsApp chat app chaps in phone-to-pwn security nap flap

Updated A security flaw in WhatsApp can be, and has been, exploited to inject spyware into victims' smartphones: all a snoop needs to do is make a booby-trapped voice call to a target's number, and they're in. The victim doesn't need to do a thing other than leave their phone on. The Facebook-owned software suffers from a classic buffer overflow weakness. This means a successful hacker can hijack the application to run malicious code that pores over encrypted chats, eavesdrops on calls, turns on...

Judge orders NSO to cough up Pegasus super-spyware source code
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources /* Hope no one ever reads these functions lmao */

NSO Group, the Israel-based maker of super-charged snoopware Pegasus, has been ordered by a federal judge in California to share the source code for "all relevant spyware" with Meta's WhatsApp. The order [PDF] from Judge Phyllis Hamilton at the end of last month stems from WhatsApp's 2019 lawsuit [PDF] against NSO for allegedly spying on 1,400 WhatsApp users. The spyware maker is accused of sending carefully crafted data over the internet to select people's phones that, via a vulnerability in th...