Double Free Vulnerability in android-gif-drawable Library Allows Remote Code Execution

Double Free Vulnerability in android-gif-drawable Library Allows Remote Code Execution

CVE-2019-11932 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

A double free vulnerability in the DDGifSlurp function in decoding.c in the android-gif-drawable library before version 1.2.18, as used in WhatsApp for Android before version 2.19.244 and many other Android applications, allows remote attackers to execute arbitrary code or cause a denial of service when the library is used to parse a specially crafted GIF image.

Learn more about our Cis Benchmark Audit For Google Android.