CVE-2020-27853

Wire before 2020-10-16 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a format string. This affects Wire AVS (Audio, Video, and Signaling) 5.3 through 6.x before 6.4, the Wire Secure Messenger application before 3.49.918 for Android, and the Wire Secure Messenger application before 3.61 for iOS. This occurs via the value parameter to sdp_media_set_lattr in peerflow/sdp.c.
Configurations

Configuration 1

cpe:2.3:a:wire:wire_secure_messenger:*:*:*:*:*:iphone_os:*:*
cpe:2.3:a:wire:wire_secure_messenger:*:*:*:*:*:android:*:*
cpe:2.3:a:wire:wire_-_audio,_video,_and_signaling:*:*:*:*:*:*:*:*
cpe:2.3:a:wire:wire:*:*:*:*:*:linux:*:*
cpe:2.3:a:wire:wire:*:*:*:*:*:macos:*:*
cpe:2.3:a:wire:wire:*:*:*:*:*:windows:*:*

Information

Published : 2020-10-27 06:15

Updated : 2020-12-07 04:55


NVD link : CVE-2020-27853

Mitre link : CVE-2020-27853

Products Affected
No products.
CWE
CWE-134

Use of Externally-Controlled Format String