CVE-2019-11932

Description: A double free vulnerability in the DDGifSlurp function in decoding.c in libpl_droidsonroids_gif before 1.2.15, as used in WhatsApp for Android before 2.19.244, allows remote attackers to execute arbitrary code or cause a denial of service.
Affected Versions: Versions before 2.19.244
Last Updated: 10-02-2019