CVE-2018-20655

CVE-2018-20655

When receiving calls using WhatsApp for iOS, a missing size check when parsing a sender-provided packet allowed for a stack-based overflow. This issue affects WhatsApp for iOS prior to v2.18.90.24 and WhatsApp Business for iOS prior to v2.18.90.24.

Source: CVE-2018-20655

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다