Thursday, March 28, 2024

GIF Processing Vulnerability That Present in WhatsApp Also Affects More Than 28,300 Android Apps

WhatsApp recently patched a vulnerability that allows remote attackers to execute arbitrary code or cause a DoS situation. The vulnerability can be tracked as CVE-2019-11932.

The vulnerability resides “libpl_droidsonroids_gif” library which is the part of the android-gif-drawable package. The library is responsible for providing Views and Drawable for displaying animated GIFs on Android.

The vulnerability was patched with version 2.19.244, affected version 1.2.15, but the problem is, still several apps that use the old version are under risk.

Double-free Bug

The vulnerability was discovered by security researcher Awakened in WhatsApp and he managed to convert the double-free bug to an RCE.

Facebook acknowledged the vulnerability and patched with WhatsApp version 2.19.244 or above, users are recommended to update with a new version to stay safe.

An attacker could exploit this vulnerability by sending a crafted zip file that contains three frames with sizes 100, 0 and 0. With Android double-free of the memory size leads to double-free vulnerability.

  • After the first re-allocation, we have info->rasterBits buffer of size 100.
  • In the second re-allocation of 0, info->rasterBits buffer is freed.
  • In the third re-allocation of 0, info->rasterBits is freed again.

Trend Micro has published a video demonstrating the vulnerability.

Impact of the vulnerability

Earlier it was mentioned only the WhatsApp was affected, but there are more than 28,300 Android Apps that use android-gif-drawable are under risk. These apps are in Google play and with other third-party stores.

According to the Trend Micro report, “As it turned out, quite a few. On Google Play alone, we found more than 3,000 applications with this vulnerability. We also found many other similar apps hosted on third-party app stores such as 1mobile, 9Apps, 91 market, APKPure, Aptoide, 360 Market, PP Assistant, QQ Market, and Xiaomi Market.”

Here you can find the list of vulnerable apps. If you use any one of the vulnerable apps that it may let an attacker to exploit the vulnerability and to take control over the device.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles