Ethical Hacking News
Two severe vulnerabilities have been identified in the TeleMessage TM SGNL app, exposing sensitive data of government officials. CISA has issued a warning and urged agencies to patch the flaws within a deadline.
CISA has warned federal agencies about two severe vulnerabilities in the TeleMessage TM SGNL app, which is a clone of Signal. The flaws (CVE-2025-48927 and CVE-2025-48928) pose significant risks to federal agencies and have been identified as "frequent attack vectors" for malicious cyber actors. Data thieves quickly exploited the vulnerabilities, publishing sensitive data on a leak site, including metadata of over 60 government users. CISA has added the flaws to its Known Exploited Vulnerabilities Catalog, requiring agencies to apply vendor-supplied mitigations or discontinue use of the product within a deadline.
The Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning to federal agencies, urging them to patch two severe vulnerabilities in the TeleMessage TM SGNL app, which is a clone of the Signal messaging platform. The flaws, designated as CVE-2025-48927 and CVE-2025-48928, have been identified as "frequent attack vectors for malicious cyber actors" that pose significant risks to federal agencies.
The vulnerabilities were first discovered by journalist Micah Lee, who examined the code of TeleMessage and found it to be severely buggy. Despite this, data thieves quickly jumped into action and published chat logs and metadata of over 60 government users, including members of the Secret Service and at least one White House official, on a leak site called Distributed Denial of Secrets.
CISA has since added these flaws to its Known Exploited Vulnerabilities Catalog, requiring federal civilian executive branch agencies to apply vendor-supplied mitigations or discontinue use of the product within a deadline. This move comes as the agency seeks to protect sensitive data and prevent potential security breaches.
The TeleMessage app was initially developed by TeleMessage, a US-based archiving company that specializes in storing and managing electronic records. The app gained prominence following the Signalgate scandal, where then-US national security advisor Mike Waltz mistakenly added a journalist to a Signal group chat outlining a military operation. Subsequent investigations revealed that government officials were using a clone of Signal, dubbed TM SGNL, to keep records of conversations.
However, upon further examination by Lee, it became apparent that the TeleMessage app did not have proper end-to-end encryption like its parent platform, and was instead plagued with bugs. This discovery ultimately led to the publication of sensitive data on the Dark Web, which has raised concerns about the security and integrity of government communications.
The recent discovery of these vulnerabilities highlights the importance of robust cybersecurity measures in protecting sensitive information. CISA's efforts to identify and address these flaws demonstrate its commitment to safeguarding national security and critical infrastructure.
As agencies scramble to patch these vulnerabilities, it is essential that they prioritize timely updates and secure their networks to prevent potential breaches. Furthermore, organizations must remain vigilant in monitoring for signs of malicious activity and taking swift action when necessary to mitigate the impact of such incidents.
The recent alert from CISA serves as a stark reminder of the ever-evolving threat landscape and the need for continued vigilance in cybersecurity. By staying informed and proactive, agencies can minimize their exposure to these types of vulnerabilities and protect sensitive data from falling into the wrong hands.
In light of this development, it is crucial that federal agencies and organizations prioritize secure communication protocols and invest in robust cybersecurity measures to prevent similar incidents in the future.
Related Information:
https://www.ethicalhackingnews.com/articles/Cybersecurity-Alert-TeleMessage-Flaws-Expose-Government-Officials-Data-ehn.shtml
https://go.theregister.com/feed/www.theregister.com/2025/07/02/cisa_telemessage_patch/
https://www.theregister.com/2025/07/02/cisa_telemessage_patch/
https://www.msn.com/en-us/news/technology/cisa-warns-the-signal-clone-used-by-natsec-staffers-is-being-attacked-so-patch-now/ar-AA1HQVni
https://nvd.nist.gov/vuln/detail/CVE-2025-48927
https://www.cvedetails.com/cve/CVE-2025-48927/
https://nvd.nist.gov/vuln/detail/CVE-2025-48928
https://www.cvedetails.com/cve/CVE-2025-48928/
Published: Wed Jul 2 22:47:07 2025 by llama3.2 3B Q4_K_M