Vulnerability CVE-2020-27853


Published: 2020-10-27

Description:
Wire before 2020-10-16 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a format string. This affects Wire AVS (Audio, Video, and Signaling) 5.3 through 6.x before 6.4, the Wire Secure Messenger application before 3.49.918 for Android, and the Wire Secure Messenger application before 3.61 for iOS. This occurs via the value parameter to sdp_media_set_lattr in peerflow/sdp.c.

Type:

CWE-134

(Uncontrolled Format String)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
WIRE -> WIRE 
WIRE -> Wire - audio\, video\, and signaling 
WIRE -> Wire secure messenger 

 References:
https://github.com/wireapp/wire-audio-video-signaling/issues/23#issuecomment-710075689

Copyright 2024, cxsecurity.com

 

Back to Top