Security restrictions bypass in Telegram for Android



Published: 2019-09-17
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-16248
CWE-ID CWE-399
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Telegram for Android
Mobile applications / Apps for mobile phones

Vendor Telegram

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Resource management error

EUVDB-ID: #VU21164

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-16248

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows an attacker to bypass certain security restrictions.

The vulnerability exists due "delete for" feature does not delete images and media files from the Telegram Images directory, removing them from the chat window only. As a result, it is possible to gain access to files that were deleted via the UI interface.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Telegram for Android: 4.9.0 - 5.10.0

External links

http://github.com/RootUp/PersonalStuff/blob/master/Telegram_Privacy.pdf
http://www.inputzero.io/2019/09/telegram-privacy-fails-again.html
http://www.openwall.com/lists/oss-security/2019/09/09/2


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to perform certain actions on the device.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###