Network Security Blogs

Internet and Computer Security Advisories and Updates

Whatsapp Zero Day Vulnerability 2019 , Patch Yours to Latest Update

Whatsapp Zero Day Vulnerability, Patch Yours to Latest Update

Facebook has recently patched a critical zero-day vulnerability in WhatsApp, that has been exploited to remotely install spyware on phones by calling the targeted device. ..

Update Your Whatsapp apps for android and ios



CVE-2019-3568
Description: A buffer overflow vulnerability in WhatsApp VOIP stack allowed remote code execution via specially crafted series of SRTCP packets sent to a target phone number.
Affected Versions: The issue affects WhatsApp for Android prior to v2.19.134, WhatsApp Business for Android prior to v2.19.44, WhatsApp for iOS prior to v2.19.51, WhatsApp Business for iOS prior to v2.19.51, WhatsApp for Windows Phone prior to v2.18.348, and WhatsApp for Tizen prior to v2.18.15.
Last Updated: 2019-05-13


https://www.facebook.com/security/advisories/cve-2019-3568
0 Komentar untuk "Whatsapp Zero Day Vulnerability 2019 , Patch Yours to Latest Update"

 
Copyright © 2014 Network Security Blogs - All Rights Reserved
Template By shahdinar