Wire before 2020-10-16 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a format string. This affects Wire AVS (Audio, Video, and Signaling) 5.3 through 6.x before 6.4, the Wire Secure Messenger application before 3.49.918 for Android, and the Wire Secure Messenger application before 3.61 for iOS. This occurs via the value parameter to sdp_media_set_lattr in peerflow/sdp.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-10-27T17:53:51

Updated: 2024-08-04T16:25:43.686Z

Reserved: 2020-10-27T00:00:00

Link: CVE-2020-27853

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-10-27T18:15:12.620

Modified: 2020-12-07T16:55:43.853

Link: CVE-2020-27853

cve-icon Redhat

No data.