Skip to content

Electron vulnerable to out-of-package code execution when launched with arbitrary cwd

Moderate severity GitHub Reviewed Published Sep 6, 2023 in electron/electron • Updated Nov 6, 2023

Package

npm electron (npm)

Affected versions

< 22.3.19
>= 23.0.0-alpha.1, < 23.3.13
>= 24.0.0-alpha.1, < 24.7.1
>= 25.0.0-alpha.1, < 25.5.0
>= 26.0.0-alpha.1, < 26.0.0-beta.13

Patched versions

22.3.19
23.3.13
24.7.1
25.5.0
26.0.0-beta.13

Description

Impact

Apps that are launched as command line executables are impacted. E.g. if your app exposes itself in the path as myapp --help

Specifically this issue can only be exploited if the following conditions are met:

  • Your app is launched with an attacker-controlled working directory
  • The attacker has the ability to write files to that working directory

This makes the risk quite low, in fact normally issues of this kind are considered outside of our threat model as similar to Chromium we exclude Physically Local Attacks but given the ability for this issue to bypass certain protections like ASAR Integrity it is being treated with higher importance. Please bear this in mind when reporting similar issues in the future.

Workarounds

There are no app side workarounds, you must update to a patched version of Electron.

Fixed Versions

  • 26.0.0-beta.13
  • 25.5.0
  • 24.7.1
  • 23.3.13
  • 22.3.19

For more information

If you have any questions or comments about this advisory, email us at security@electronjs.org

References

@MarshallOfSound MarshallOfSound published to electron/electron Sep 6, 2023
Published to the GitHub Advisory Database Sep 6, 2023
Reviewed Sep 6, 2023
Published by the National Vulnerability Database Sep 6, 2023
Last updated Nov 6, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
High
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:L

EPSS score

0.043%
(10th percentile)

Weaknesses

CVE ID

CVE-2023-39956

GHSA ID

GHSA-7x97-j373-85x5

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.