8.8
HIGH
CVE-2019-11932
Android-gif-drawable Double Free Vulnerability
Description

A double free vulnerability in the DDGifSlurp function in decoding.c in the android-gif-drawable library before version 1.2.18, as used in WhatsApp for Android before version 2.19.244 and many other Android applications, allows remote attackers to execute arbitrary code or cause a denial of service when the library is used to parse a specially crafted GIF image.

INFO

Published Date :

Oct. 3, 2019, 10:15 p.m.

Last Modified :

March 1, 2023, 5:58 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-11932 has a 54 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-11932 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Whatsapp whatsapp
1 Android-gif-drawable_project android-gif-drawable

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Config files for my GitHub profile.

config github-config

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : July 19, 2024, 9:44 a.m. This repo has been linked 1 different CVEs too.

Config files for my GitHub profile.

config github-config

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 30, 2024, 5:43 p.m. This repo has been linked 1 different CVEs too.

Double-Free BUG in WhatsApp exploit poc.

C C++ Shell HTML JavaScript CSS Nix

Updated: 11 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 25, 2023, 10:08 a.m. This repo has been linked 1 different CVEs too.

Double-Free BUG in WhatsApp exploit poc.

C C++ Shell Nix

Updated: 11 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 25, 2023, 7:45 a.m. This repo has been linked 1 different CVEs too.

None

C

Updated: 11 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Sept. 23, 2023, 3:22 a.m. This repo has been linked 1 different CVEs too.

this is a tool for whatsapp crash and mmay more thing

Shell

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 8, 2023, 1:50 p.m. This repo has been linked 1 different CVEs too.

Config files for my GitHub profile.

config github-config

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 3, 2023, 8:12 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : March 29, 2023, 11:12 a.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 1 week, 5 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 week, 5 days ago
1 stars 0 fork 0 watcher
Born at : March 19, 2023, 1:53 a.m. This repo has been linked 265 different CVEs too.

None

Java CMake C++

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 23, 2022, 9:20 p.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

None

Java CMake C++

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 11, 2022, 9:26 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-11932 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-11932 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Mar. 01, 2023

    Action Type Old Value New Value
    Changed Reference Type http://packetstormsecurity.com/files/158306/WhatsApp-android-gif-drawable-Double-Free.html No Types Assigned http://packetstormsecurity.com/files/158306/WhatsApp-android-gif-drawable-Double-Free.html Third Party Advisory, VDB Entry
    Changed Reference Type https://awakened1712.github.io/hacking/hacking-whatsapp-gif-rce/ No Types Assigned https://awakened1712.github.io/hacking/hacking-whatsapp-gif-rce/ Exploit, Third Party Advisory
    Changed Reference Type https://github.com/koral--/android-gif-drawable/commit/cc5b4f8e43463995a84efd594f89a21f906c2d20 No Types Assigned https://github.com/koral--/android-gif-drawable/commit/cc5b4f8e43463995a84efd594f89a21f906c2d20 Patch, Third Party Advisory
    Changed Reference Type https://github.com/koral--/android-gif-drawable/pull/673 Vendor Advisory https://github.com/koral--/android-gif-drawable/pull/673 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 27, 2020

    Action Type Old Value New Value
    Added Reference https://github.com/koral--/android-gif-drawable/commit/cc5b4f8e43463995a84efd594f89a21f906c2d20 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 06, 2020

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/158306/WhatsApp-android-gif-drawable-Double-Free.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 05, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/154867/Whatsapp-2.19.216-Remote-Code-Execution.html No Types Assigned http://packetstormsecurity.com/files/154867/Whatsapp-2.19.216-Remote-Code-Execution.html Third Party Advisory, VDB Entry
    Changed Reference Type http://seclists.org/fulldisclosure/2019/Nov/27 No Types Assigned http://seclists.org/fulldisclosure/2019/Nov/27 Mailing List, Third Party Advisory
    Changed Reference Type https://awakened1712.github.io/hacking/hacking-whatsapp-gif-rce/ No Types Assigned https://awakened1712.github.io/hacking/hacking-whatsapp-gif-rce/ Exploit, Third Party Advisory
    Changed Reference Type https://gist.github.com/wdormann/874198c1bd29c7dd2157d9fc1d858263 No Types Assigned https://gist.github.com/wdormann/874198c1bd29c7dd2157d9fc1d858263 Third Party Advisory
    Changed Reference Type https://github.com/koral--/android-gif-drawable/pull/673 No Types Assigned https://github.com/koral--/android-gif-drawable/pull/673 Vendor Advisory
    Changed Reference Type https://github.com/koral--/android-gif-drawable/pull/673/commits/4944c92761e0a14f04868cbcf4f4e86fd4b7a4a9 No Types Assigned https://github.com/koral--/android-gif-drawable/pull/673/commits/4944c92761e0a14f04868cbcf4f4e86fd4b7a4a9 Third Party Advisory
    Removed CPE Configuration OR *cpe:2.3:a:libpl_droidsonroids_gif_project:libpl_droidsonroids_gif:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.15
    Added CPE Configuration OR *cpe:2.3:a:android-gif-drawable_project:android-gif-drawable:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.18
  • CVE Modified by [email protected]

    Dec. 04, 2019

    Action Type Old Value New Value
    Changed Description A double free vulnerability in the DDGifSlurp function in decoding.c in libpl_droidsonroids_gif before 1.2.15, as used in WhatsApp for Android before 2.19.244, allows remote attackers to execute arbitrary code or cause a denial of service. A double free vulnerability in the DDGifSlurp function in decoding.c in the android-gif-drawable library before version 1.2.18, as used in WhatsApp for Android before version 2.19.244 and many other Android applications, allows remote attackers to execute arbitrary code or cause a denial of service when the library is used to parse a specially crafted GIF image.
    Removed Reference http://packetstormsecurity.com/files/155478/Android-Gif-Drawable-Double-Free.html [No Types Assigned]
    Added Reference https://github.com/koral--/android-gif-drawable/pull/673/commits/4944c92761e0a14f04868cbcf4f4e86fd4b7a4a9 [No Types Assigned]
    Added Reference https://awakened1712.github.io/hacking/hacking-whatsapp-gif-rce/ [No Types Assigned]
    Added Reference https://github.com/koral--/android-gif-drawable/pull/673 [No Types Assigned]
    Added Reference https://gist.github.com/wdormann/874198c1bd29c7dd2157d9fc1d858263 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 27, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/155478/Android-Gif-Drawable-Double-Free.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 26, 2019

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2019/Nov/27 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 16, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/154867/Whatsapp-2.19.216-Remote-Code-Execution.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Facebook, Inc. CWE-415
  • Initial Analysis by [email protected]

    Oct. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.facebook.com/security/advisories/cve-2019-11932 No Types Assigned https://www.facebook.com/security/advisories/cve-2019-11932 Third Party Advisory
    Added CWE CWE-415
    Added CPE Configuration OR *cpe:2.3:a:whatsapp:whatsapp:*:*:*:*:*:android:*:* versions up to (excluding) 2.19.244
    Added CPE Configuration OR *cpe:2.3:a:libpl_droidsonroids_gif_project:libpl_droidsonroids_gif:*:*:*:*:*:*:*:* versions up to (excluding) 1.2.15
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-11932 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-11932 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.68 }} -0.07%

score

0.91911

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability