Lucene search

K
cvelistGitHub_MCVELIST:CVE-2022-36077
HistoryNov 08, 2022 - 12:00 a.m.

CVE-2022-36077 Electron subject to Exfiltration of hashed SMB credentials on Windows via file:// redirect

2022-11-0800:00:00
CWE-200
CWE-522
GitHub_M
www.cve.org
electron
vulnerability
smb
exfiltration
windows
file redirect
sensitive information
patch
webcontents
ntlm authentication
upgrade

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L

0.001 Low

EPSS

Percentile

31.4%

The Electron framework enables writing cross-platform desktop applications using JavaScript, HTML and CSS. In versions prior to 21.0.0-beta.1, 20.0.1, 19.0.11, and 18.3.7, Electron is vulnerable to Exposure of Sensitive Information. When following a redirect, Electron delays a check for redirecting to file:// URLs from other schemes. The contents of the file is not available to the renderer following the redirect, but if the redirect target is a SMB URL such as file://some.website.com/, then in some cases, Windows will connect to that server and attempt NTLM authentication, which can include sending hashed credentials.This issue has been patched in versions: 21.0.0-beta.1, 20.0.1, 19.0.11, and 18.3.7. Users are recommended to upgrade to the latest stable version of Electron. If upgrading isn’t possible, this issue can be addressed without upgrading by preventing redirects to file:// URLs in the WebContents.on('will-redirect') event, for all WebContents as a workaround.

CNA Affected

[
  {
    "vendor": "electron",
    "product": "electron",
    "versions": [
      {
        "version": ">= v21.0.0-nightly.20220526, < 21.0.0-beta.1",
        "status": "affected"
      },
      {
        "version": ">= 20.0.0-beta.1, < 20.0.1",
        "status": "affected"
      },
      {
        "version": ">= 19.0.0-beta.1, < 19.0.11",
        "status": "affected"
      },
      {
        "version": "< 18.3.7",
        "status": "affected"
      }
    ]
  }
]

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L

0.001 Low

EPSS

Percentile

31.4%

Related for CVELIST:CVE-2022-36077