Lucene search

K
githubGitHub Advisory DatabaseGHSA-HV9C-QWQG-QJ3V
HistoryAug 23, 2018 - 7:12 p.m.

Electron webPreferences vulnerability can be used to perform remote code execution

2018-08-2319:12:08
CWE-1188
GitHub Advisory Database
github.com
387

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.024

Percentile

89.9%

GitHub Electron 1.7.15, 1.8.7, 2.0.7, and 3.0.0-beta.6, in certain scenarios involving IFRAME elements and “nativeWindowOpen: true” or “sandbox: true” options, is affected by a webPreferences vulnerability that can be leveraged to perform remote code execution.

More information to determine if you are impacted can be found on the electron blog.

Recommendation

Upgrade Electron to >=3.0.0-beta.7, >=2.0.8, >=1.8.8, or >=1.7.16.

Affected configurations

Vulners
Node
electronelectronRange3.0.0-beta.13.0.0-beta.7
OR
electronelectronRange2.0.02.0.8
OR
electronelectronRange1.8.01.8.8
OR
electronelectronRange1.7.01.7.16
VendorProductVersionCPE
electronelectron*cpe:2.3:a:electron:electron:*:*:*:*:*:*:*:*

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.024

Percentile

89.9%