CVE-2020-27853

Wire before 2020-10-16 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a format string. This affects Wire AVS (Audio, Video, and Signaling) 5.3 through 6.x before 6.4, the Wire Secure Messenger application before 3.49.918 for Android, and the Wire Secure Messenger application before 3.61 for iOS. This occurs via the value parameter to sdp_media_set_lattr in peerflow/sdp.c.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wire:wire:*:*:*:*:*:linux:*:*
cpe:2.3:a:wire:wire:*:*:*:*:*:windows:*:*
cpe:2.3:a:wire:wire:*:*:*:*:*:macos:*:*
cpe:2.3:a:wire:wire_-_audio\,_video\,_and_signaling:*:*:*:*:*:*:*:*
cpe:2.3:a:wire:wire_secure_messenger:*:*:*:*:*:android:*:*
cpe:2.3:a:wire:wire_secure_messenger:*:*:*:*:*:iphone_os:*:*

History

No history.

Information

Published : 2020-10-27 18:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-27853

Mitre link : CVE-2020-27853

CVE.ORG link : CVE-2020-27853


JSON object : View

Products Affected

wire

  • wire_-_audio\,_video\,_and_signaling
  • wire
  • wire_secure_messenger
CWE
CWE-134

Use of Externally-Controlled Format String