Vulnerability CVE-2018-1000006


Published: 2018-01-24   Modified: 2018-01-25

Description:
GitHub Electron versions 1.8.2-beta.3 and earlier, 1.7.10 and earlier, 1.6.15 and earlier has a vulnerability in the protocol handler, specifically Electron apps running on Windows 10, 7 or 2008 that register custom protocol handlers can be tricked in arbitrary command execution if the user clicks on a specially crafted URL. This has been fixed in versions 1.8.2-beta.4, 1.7.11, and 1.6.16.

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
ATOM -> Electron 

 References:
http://www.securityfocus.com/bid/102796
https://electronjs.org/blog/protocol-handler-fix
https://github.com/electron/electron/releases/tag/v1.8.2-beta.4
https://medium.com/@Wflki/exploiting-electron-rce-in-exodus-wallet-d9e6db13c374
https://www.exploit-db.com/exploits/43899/
https://www.exploit-db.com/exploits/44357/

Copyright 2024, cxsecurity.com

 

Back to Top