CVE-2020-17448
CVSS V2 Medium 6.8
CVSS V3 High 7.8
Description
Telegram Desktop through 2.1.13 allows a spoofed file type to bypass the Dangerous File Type Execution protection mechanism, as demonstrated by use of the chat window with a filename that lacks an extension.
Overview
- CVE ID
- CVE-2020-17448
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2020-08-11T17:15:12
- Last Modified Date
- 2021-01-28T18:02:44
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:telegram:telegram_desktop:*:*:*:*:*:*:*:* | 1 | OR | 2.1.13 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:M/Au:N/C:P/I:P/A:P
- Access Vector
- NETWORK
- Access Compatibility
- MEDIUM
- Authentication
- NONE
- Confidentiality Impact
- PARTIAL
- Integrity Impact
- PARTIAL
- Availability Impact
- PARTIAL
- Base Score
- 6.8
- Severity
- MEDIUM
- Exploitability Score
- 8.6
- Impact Score
- 6.4
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
- Attack Vector
- LOCAL
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- REQUIRED
- Scope
- UNCHANGED
- Confidentiality Impact
- HIGH
- Availability Impact
- HIGH
- Base Score
- 7.8
- Base Severity
- HIGH
- Exploitability Score
- 1.8
- Impact Score
- 5.9
References
Reference URL | Reference Tags |
---|---|
https://github.com/telegramdesktop/tdesktop/releases/tag/v2.2.0 | Release Notes Third Party Advisory |
https://telegram.org | Vendor Advisory |
https://github.com/VijayT007/Vulnerability-Database/blob/master/Telegram-CVE-2020-17448 | Third Party Advisory |
https://security.gentoo.org/glsa/202101-34 | Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2020-17448 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-17448 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 07:25:43 | Added to TrackCVE | |||
2022-12-04 20:47:44 | 2020-08-11T17:15Z | 2020-08-11T17:15:12 | CVE Published Date | updated |
2022-12-04 20:47:44 | 2021-01-28T18:02:44 | CVE Modified Date | updated | |
2022-12-04 20:47:44 | Analyzed | Vulnerability Status | updated |