Vulnerabilities > Signal > Private Messenger > 2.9.1

DATE CVE VULNERABILITY TITLE RISK
2020-05-20 CVE-2020-5753 Always-Incorrect Control Flow Implementation vulnerability in Signal
Signal Private Messenger Android v4.59.0 and up and iOS v3.8.1.5 and up allows a remote non-contact to ring a victim's Signal phone and disclose currently used DNS server due to ICE Candidate handling before call is answered or declined.
network
low complexity
signal CWE-670
5.0
2019-10-05 CVE-2019-17192 Always-Incorrect Control Flow Implementation vulnerability in Signal Private Messenger
The WebRTC component in the Signal Private Messenger application through 4.47.7 for Android processes videoconferencing RTP packets before a callee chooses to answer a call, which might make it easier for remote attackers to cause a denial of service or possibly have unspecified other impact via malformed packets.
network
low complexity
signal CWE-670
critical
9.8
2019-03-24 CVE-2019-9970 Unspecified vulnerability in Signal Signal-Desktop
Open Whisper Signal (aka Signal-Desktop) through 1.23.1 and the Signal Private Messenger application through 4.35.3 for Android are vulnerable to an IDN homograph attack when displaying messages containing URLs.
network
signal
4.3