CVE-2023-24068

Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to modify conversation attachments within the attachments.noindex directory. Client mechanisms fail to validate modifications of existing cached files, resulting in an attacker's ability to insert malicious code into pre-existing attachments or replace them completely. A threat actor can forward the existing attachment in the corresponding conversation to external groups, and the name and size of the file will not change, allowing the malware to masquerade as another file. NOTE: the vendor disputes the relevance of this finding because the product is not intended to protect against adversaries with this degree of local access.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:signal:signal-desktop:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

21 Mar 2024, 02:46

Type Values Removed Values Added
Summary
  • (es) Signal Desktop anterior a 6.2.0 en Windows, Linux y macOS permite a un atacante modificar archivos adjuntos de conversaciones dentro del directorio attachments.noindex. Los mecanismos del cliente no logran validar las modificaciones de los archivos almacenados en caché existentes, lo que da como resultado la capacidad del atacante de insertar código malicioso en archivos adjuntos preexistentes o reemplazarlos por completo. Un actor de amenazas puede reenviar el archivo adjunto existente en la conversación correspondiente a grupos externos, y el nombre y el tamaño del archivo no cambiarán, lo que permitirá que el malware se haga pasar por otro archivo. NOTA: el proveedor cuestiona la relevancia de este hallazgo porque el producto no está destinado a proteger contra adversarios con este grado de acceso local.

07 Nov 2023, 04:08

Type Values Removed Values Added
Summary ** DISPUTED ** Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to modify conversation attachments within the attachments.noindex directory. Client mechanisms fail to validate modifications of existing cached files, resulting in an attacker's ability to insert malicious code into pre-existing attachments or replace them completely. A threat actor can forward the existing attachment in the corresponding conversation to external groups, and the name and size of the file will not change, allowing the malware to masquerade as another file. NOTE: the vendor disputes the relevance of this finding because the product is not intended to protect against adversaries with this degree of local access. Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to modify conversation attachments within the attachments.noindex directory. Client mechanisms fail to validate modifications of existing cached files, resulting in an attacker's ability to insert malicious code into pre-existing attachments or replace them completely. A threat actor can forward the existing attachment in the corresponding conversation to external groups, and the name and size of the file will not change, allowing the malware to masquerade as another file. NOTE: the vendor disputes the relevance of this finding because the product is not intended to protect against adversaries with this degree of local access.

02 Feb 2023, 14:07

Type Values Removed Values Added
References (MISC) https://signal.org/download/macos - (MISC) https://signal.org/download/macos - Vendor Advisory
References (MISC) https://signal.org/download/linux - (MISC) https://signal.org/download/linux - Vendor Advisory
References (MISC) https://johnjhacking.com/blog/cve-2023-24068-cve-2023-24069/ - (MISC) https://johnjhacking.com/blog/cve-2023-24068-cve-2023-24069/ - Exploit, Third Party Advisory
References (MISC) https://signal.org/en/download/windows - (MISC) https://signal.org/en/download/windows - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
First Time Signal
Linux
Linux linux Kernel
Apple macos
Microsoft windows
Microsoft
Signal signal-desktop
Apple
CWE NVD-CWE-noinfo
CPE cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:a:signal:signal-desktop:*:*:*:*:*:*:*:*

26 Jan 2023, 21:18

Type Values Removed Values Added
Summary Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to modify conversation attachments within the attachments.noindex directory. Client mechanisms fail to validate modifications of existing cached files, resulting in an attacker's ability to insert malicious code into pre-existing attachments or replace them completely. A threat actor can forward the existing attachment in the corresponding conversation to external groups, and the name and size of the file will not change, allowing the malware to masquerade as another file. ** DISPUTED ** Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to modify conversation attachments within the attachments.noindex directory. Client mechanisms fail to validate modifications of existing cached files, resulting in an attacker's ability to insert malicious code into pre-existing attachments or replace them completely. A threat actor can forward the existing attachment in the corresponding conversation to external groups, and the name and size of the file will not change, allowing the malware to masquerade as another file. NOTE: the vendor disputes the relevance of this finding because the product is not intended to protect against adversaries with this degree of local access.

23 Jan 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-23 07:15

Updated : 2024-04-11 01:18


NVD link : CVE-2023-24068

Mitre link : CVE-2023-24068

CVE.ORG link : CVE-2023-24068


JSON object : View

Products Affected

apple

  • macos

microsoft

  • windows

signal

  • signal-desktop

linux

  • linux_kernel