CVE-2019-11932

CVE-2019-11932

A double free vulnerability in the DDGifSlurp function in decoding.c in libpl_droidsonroids_gif before 1.2.15, as used in WhatsApp for Android before 2.19.244, allows remote attackers to execute arbitrary code or cause a denial of service.

Source: CVE-2019-11932

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다