CWE
20
Advisory Published
Updated

CVE-2020-15258: Input Validation

First published: Fri Oct 16 2020(Updated: )

In Wire before 3.20.x, `shell.openExternal` was used without checking the URL. This vulnerability allows an attacker to execute code on the victims machine by sending messages containing links with arbitrary protocols. The victim has to interact with the link and sees the URL that is opened. The issue was patched by implementing a helper function which checks if the URL's protocol is common. If it is common, the URL will be opened externally. If not, the URL will not be opened and a warning appears for the user informing them that a probably insecure URL was blocked from being executed. The issue is patched in Wire 3.20.x. More technical details about exploitation are available in the linked advisory.

Credit: security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
Wire Wire<3.20.2934

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this issue?

    The vulnerability ID of this issue is CVE-2020-15258.

  • What is the severity of CVE-2020-15258?

    The severity of CVE-2020-15258 is high.

  • What is the affected software by CVE-2020-15258?

    The affected software is Wire desktop version up to 3.20.2934.

  • How can an attacker exploit CVE-2020-15258?

    An attacker can exploit CVE-2020-15258 by sending messages containing links with arbitrary protocols and tricking the victim into interacting with the link.

  • How can I fix CVE-2020-15258?

    To fix CVE-2020-15258, update Wire desktop to version 3.20.2935 or higher.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203