2024-12-08 03:06:42 +00:00

154 lines
5.0 KiB
JSON

{
"id": "CVE-2018-3986",
"sourceIdentifier": "talos-cna@cisco.com",
"published": "2019-01-03T22:29:00.370",
"lastModified": "2024-11-21T04:06:26.403",
"vulnStatus": "Modified",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "An exploitable information disclosure vulnerability exists in the \"Secret Chats\" functionality of the Telegram Android messaging application version 4.9.0. The \"Secret Chats\" functionality allows a user to delete all traces of a chat, either by using a time trigger or by direct request. There is a bug in this functionality that leaves behind photos taken and shared on the secret chats, even after the chats are deleted. These photos will be stored in the device and accessible to all applications installed on the Android device."
},
{
"lang": "es",
"value": "Existe una vulnerabilidad explotable de divulgaci\u00f3n de informaci\u00f3n en la funcionalidad de \"Chats Secretos\" en la aplicaci\u00f3n de mensajer\u00eda de Telegram para Android en la versi\u00f3n 4.9.0. La funcionalidad de \"Chats Secretos\" permite a un usuario borrar todo rastro de un chat, ya sea mediante el uso de un desencadenante de tiempo o bajo petici\u00f3n directa. Hay un error en esta funcionalidad que mantiene las fotos sacadas y compartidas en los chats secretos, incluso despu\u00e9s de la eliminaci\u00f3n de los mismos. Dichas fotos se almacenar\u00e1n en el dispositivo y ser\u00e1n accesibles a todas las aplicaciones instaladas en el dispositivo Android."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 1.8,
"impactScore": 3.6
}
],
"cvssMetricV30": [
{
"source": "talos-cna@cisco.com",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:N",
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"exploitabilityScore": 0.6,
"impactScore": 3.6
}
],
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
"baseScore": 2.1,
"accessVector": "LOCAL",
"accessComplexity": "LOW",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"availabilityImpact": "NONE"
},
"baseSeverity": "LOW",
"exploitabilityScore": 3.9,
"impactScore": 2.9,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-200"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:a:telegram:telegram:4.9.0:*:*:*:*:android:*:*",
"matchCriteriaId": "D8F8E255-2E37-43E2-B42E-133D6EB33985"
}
]
}
]
}
],
"references": [
{
"url": "http://www.securityfocus.com/bid/106295",
"source": "talos-cna@cisco.com",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0654",
"source": "talos-cna@cisco.com",
"tags": [
"Exploit",
"Third Party Advisory"
]
},
{
"url": "http://www.securityfocus.com/bid/106295",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Broken Link",
"Third Party Advisory",
"VDB Entry"
]
},
{
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0654",
"source": "af854a3a-2127-422b-91ae-364da2661108",
"tags": [
"Exploit",
"Third Party Advisory"
]
}
]
}