Signal Private Messenger Android v4.59.0 and up and iOS v3.8.1.5 and up allows a remote non-contact to ring a victim's Signal phone and disclose currently used DNS server due to ICE Candidate handling before call is answered or declined.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: tenable

Published: 2020-05-20T13:40:19

Updated: 2024-08-04T08:39:25.691Z

Reserved: 2020-01-06T00:00:00

Link: CVE-2020-5753

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-05-20T14:15:11.673

Modified: 2022-04-07T17:56:35.280

Link: CVE-2020-5753

cve-icon Redhat

No data.