CVE-2023-24069

Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to obtain potentially sensitive attachments sent in messages from the attachments.noindex directory. Cached attachments are not effectively cleared. In some cases, even after a self-initiated file deletion, an attacker can still recover the file if it was previously replied to in a conversation. (Local filesystem access is needed by the attacker.) NOTE: the vendor disputes the relevance of this finding because the product is not intended to protect against adversaries with this degree of local access.
References
Link Resource
https://johnjhacking.com/blog/cve-2023-24068-cve-2023-24069/ Exploit Third Party Advisory
https://signal.org/download/linux Product Vendor Advisory
https://signal.org/download/macos Product Vendor Advisory
https://signal.org/en/download/windows Product Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:signal:signal-desktop:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

21 Mar 2024, 02:46

Type Values Removed Values Added
Summary
  • (es) Signal Desktop anterior a 6.2.0 en Windows, Linux y macOS permite a un atacante obtener archivos adjuntos potencialmente confidenciales enviados en mensajes desde el directorio attachments.noindex. Los archivos adjuntos almacenados en caché no se borran de manera efectiva. En algunos casos, incluso después de la eliminación de un archivo por iniciativa propia, un atacante aún puede recuperar el archivo si ya se le respondió en una conversación. (El atacante necesita acceso al sistema de archivos local). NOTA: el proveedor cuestiona la relevancia de este hallazgo porque el producto no está destinado a proteger contra adversarios con este grado de acceso local.

07 Nov 2023, 04:08

Type Values Removed Values Added
Summary ** DISPUTED ** Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to obtain potentially sensitive attachments sent in messages from the attachments.noindex directory. Cached attachments are not effectively cleared. In some cases, even after a self-initiated file deletion, an attacker can still recover the file if it was previously replied to in a conversation. (Local filesystem access is needed by the attacker.) NOTE: the vendor disputes the relevance of this finding because the product is not intended to protect against adversaries with this degree of local access. Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to obtain potentially sensitive attachments sent in messages from the attachments.noindex directory. Cached attachments are not effectively cleared. In some cases, even after a self-initiated file deletion, an attacker can still recover the file if it was previously replied to in a conversation. (Local filesystem access is needed by the attacker.) NOTE: the vendor disputes the relevance of this finding because the product is not intended to protect against adversaries with this degree of local access.

02 Feb 2023, 14:12

Type Values Removed Values Added
References (MISC) https://signal.org/download/macos - (MISC) https://signal.org/download/macos - Product, Vendor Advisory
References (MISC) https://signal.org/download/linux - (MISC) https://signal.org/download/linux - Product, Vendor Advisory
References (MISC) https://johnjhacking.com/blog/cve-2023-24068-cve-2023-24069/ - (MISC) https://johnjhacking.com/blog/cve-2023-24068-cve-2023-24069/ - Exploit, Third Party Advisory
References (MISC) https://signal.org/en/download/windows - (MISC) https://signal.org/en/download/windows - Product, Vendor Advisory
First Time Signal
Linux
Linux linux Kernel
Apple macos
Microsoft windows
Microsoft
Signal signal-desktop
Apple
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 3.3
CPE cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:a:signal:signal-desktop:*:*:*:*:*:*:*:*

26 Jan 2023, 21:18

Type Values Removed Values Added
Summary Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to obtain potentially sensitive attachments sent in messages from the attachments.noindex directory. Cached attachments are not effectively cleared. In some cases, even after a self-initiated file deletion, an attacker can still recover the file if it was previously replied to in a conversation. (Local filesystem access is needed by the attacker.) ** DISPUTED ** Signal Desktop before 6.2.0 on Windows, Linux, and macOS allows an attacker to obtain potentially sensitive attachments sent in messages from the attachments.noindex directory. Cached attachments are not effectively cleared. In some cases, even after a self-initiated file deletion, an attacker can still recover the file if it was previously replied to in a conversation. (Local filesystem access is needed by the attacker.) NOTE: the vendor disputes the relevance of this finding because the product is not intended to protect against adversaries with this degree of local access.

23 Jan 2023, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-23 07:15

Updated : 2024-04-11 01:18


NVD link : CVE-2023-24069

Mitre link : CVE-2023-24069

CVE.ORG link : CVE-2023-24069


JSON object : View

Products Affected

linux

  • linux_kernel

apple

  • macos

microsoft

  • windows

signal

  • signal-desktop