Lucene search

K
nvd[email protected]NVD:CVE-2021-39184
HistoryOct 12, 2021 - 7:15 p.m.

CVE-2021-39184

2021-10-1219:15:07
CWE-862
CWE-668
web.nvd.nist.gov
6
electron framework
vulnerability
arbitrary file access
sandbox renderer
file thumbnail
security fix
context isolation
api_disable

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

EPSS

0.001

Percentile

51.3%

Electron is a framework for writing cross-platform desktop applications using JavaScript, HTML and CSS. A vulnerability in versions prior to 11.5.0, 12.1.0, and 13.3.0 allows a sandboxed renderer to request a “thumbnail” image of an arbitrary file on the user’s system. The thumbnail can potentially include significant parts of the original file, including textual data in many cases. Versions 15.0.0-alpha.10, 14.0.0, 13.3.0, 12.1.0, and 11.5.0 all contain a fix for the vulnerability. Two workarounds aside from upgrading are available. One may make the vulnerability significantly more difficult for an attacker to exploit by enabling contextIsolation in one’s app. One may also disable the functionality of the createThumbnailFromPath API if one does not need it.

Affected configurations

Nvd
Node
electronjselectronRange10.1.011.5.0
OR
electronjselectronRange12.0.012.1.0
OR
electronjselectronRange13.0.013.3.0
OR
electronjselectronMatch14.0.0beta1
OR
electronjselectronMatch14.0.0beta10
OR
electronjselectronMatch14.0.0beta11
OR
electronjselectronMatch14.0.0beta12
OR
electronjselectronMatch14.0.0beta13
OR
electronjselectronMatch14.0.0beta14
OR
electronjselectronMatch14.0.0beta15
OR
electronjselectronMatch14.0.0beta16
OR
electronjselectronMatch14.0.0beta17
OR
electronjselectronMatch14.0.0beta18
OR
electronjselectronMatch14.0.0beta19
OR
electronjselectronMatch14.0.0beta2
OR
electronjselectronMatch14.0.0beta20
OR
electronjselectronMatch14.0.0beta21
OR
electronjselectronMatch14.0.0beta22
OR
electronjselectronMatch14.0.0beta23
OR
electronjselectronMatch14.0.0beta24
OR
electronjselectronMatch14.0.0beta25
OR
electronjselectronMatch14.0.0beta3
OR
electronjselectronMatch14.0.0beta4
OR
electronjselectronMatch14.0.0beta5
OR
electronjselectronMatch14.0.0beta6
OR
electronjselectronMatch14.0.0beta7
OR
electronjselectronMatch14.0.0beta8
OR
electronjselectronMatch14.0.0beta9
OR
electronjselectronMatch15.0.0alpha1
OR
electronjselectronMatch15.0.0alpha2
OR
electronjselectronMatch15.0.0alpha3
OR
electronjselectronMatch15.0.0alpha4
OR
electronjselectronMatch15.0.0alpha5
OR
electronjselectronMatch15.0.0alpha6
OR
electronjselectronMatch15.0.0alpha7
OR
electronjselectronMatch15.0.0alpha8
OR
electronjselectronMatch15.0.0alpha9
VendorProductVersionCPE
electronjselectron*cpe:2.3:a:electronjs:electron:*:*:*:*:*:*:*:*
electronjselectron14.0.0cpe:2.3:a:electronjs:electron:14.0.0:beta1:*:*:*:*:*:*
electronjselectron14.0.0cpe:2.3:a:electronjs:electron:14.0.0:beta10:*:*:*:*:*:*
electronjselectron14.0.0cpe:2.3:a:electronjs:electron:14.0.0:beta11:*:*:*:*:*:*
electronjselectron14.0.0cpe:2.3:a:electronjs:electron:14.0.0:beta12:*:*:*:*:*:*
electronjselectron14.0.0cpe:2.3:a:electronjs:electron:14.0.0:beta13:*:*:*:*:*:*
electronjselectron14.0.0cpe:2.3:a:electronjs:electron:14.0.0:beta14:*:*:*:*:*:*
electronjselectron14.0.0cpe:2.3:a:electronjs:electron:14.0.0:beta15:*:*:*:*:*:*
electronjselectron14.0.0cpe:2.3:a:electronjs:electron:14.0.0:beta16:*:*:*:*:*:*
electronjselectron14.0.0cpe:2.3:a:electronjs:electron:14.0.0:beta17:*:*:*:*:*:*
Rows per page:
1-10 of 351

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

EPSS

0.001

Percentile

51.3%

Related for NVD:CVE-2021-39184