Lucene search

K
archlinuxArchLinuxASA-202107-1
HistoryJul 01, 2021 - 12:00 a.m.

[ASA-202107-1] electron12: arbitrary code execution

2021-07-0100:00:00
security.archlinux.org
184

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.027 Low

EPSS

Percentile

90.2%

Arch Linux Security Advisory ASA-202107-1

Severity: High
Date : 2021-07-01
CVE-ID : CVE-2021-30547 CVE-2021-30553 CVE-2021-30554
Package : electron12
Type : arbitrary code execution
Remote : Yes
Link : https://security.archlinux.org/AVG-2112

Summary

The package electron12 before version 12.0.13-1 is vulnerable to
arbitrary code execution.

Resolution

Upgrade to 12.0.13-1.

pacman -Syu “electron12>=12.0.13-1”

The problems have been fixed upstream in version 12.0.13.

Workaround

None.

Description

  • CVE-2021-30547 (arbitrary code execution)

An out of bounds write security issue has been found in the ANGLE
component of the Chromium browser before version 91.0.4472.101.

  • CVE-2021-30553 (arbitrary code execution)

A use after free security issue has been found in the Network service
component of the Chromium browser before version 91.0.4472.101.

  • CVE-2021-30554 (arbitrary code execution)

A use after free security issue has been found in the WebGL component
of the Chromium browser engine before version 91.0.4472.114. Google is
aware that an exploit for CVE-2021-30554 exists in the wild.

Impact

A remote attacker could execute arbitrary code through a crafted web
page. Google is aware that an exploit for one of the security issues
exists in the wild.

References

https://github.com/electron/electron/releases/tag/v12.0.13
https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop.html
https://crbug.com/1210414
https://crbug.com/1209769
https://chromereleases.googleblog.com/2021/06/stable-channel-update-for-desktop_17.html
https://crbug.com/1219857
https://security.archlinux.org/CVE-2021-30547
https://security.archlinux.org/CVE-2021-30553
https://security.archlinux.org/CVE-2021-30554

OSVersionArchitecturePackageVersionFilename
ArchLinuxanyanyelectron12< 12.0.13-1UNKNOWN

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.027 Low

EPSS

Percentile

90.2%