CVE-2018-1000006

CVSS V2 High 9.3 CVSS V3 High 8.8
Description
GitHub Electron versions 1.8.2-beta.3 and earlier, 1.7.10 and earlier, 1.6.15 and earlier has a vulnerability in the protocol handler, specifically Electron apps running on Windows 10, 7 or 2008 that register custom protocol handlers can be tricked in arbitrary command execution if the user clicks on a specially crafted URL. This has been fixed in versions 1.8.2-beta.4, 1.7.11, and 1.6.16.
Overview
  • CVE ID
  • CVE-2018-1000006
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-01-24T23:29:00
  • Last Modified Date
  • 2018-04-01T01:29:02
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:atom:electron:1.8.2:beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:atom:electron:1.8.2:beta2:*:*:*:*:*:* 1 OR
cpe:2.3:a:atom:electron:1.8.2:beta3:*:*:*:*:*:* 1 OR
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:atom:electron:*:*:*:*:*:*:*:* 1 OR 1.7.10
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:a:atom:electron:*:*:*:*:*:*:*:* 1 OR 1.6.15
cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/electron/electron/releases/tag/v1.8.2-beta.4 Patch Third Party Advisory
https://medium.com/@Wflki/exploiting-electron-rce-in-exodus-wallet-d9e6db13c374 Exploit Issue Tracking Third Party Advisory
http://www.securityfocus.com/bid/102796 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/43899/ Exploit Third Party Advisory VDB Entry
https://electronjs.org/blog/protocol-handler-fix Mitigation Third Party Advisory
https://www.exploit-db.com/exploits/44357/
History
Created Old Value New Value Data Type Notes
2022-05-10 18:46:32 Added to TrackCVE
2022-12-03 01:28:38 2018-01-24T23:29Z 2018-01-24T23:29:00 CVE Published Date updated
2022-12-03 01:28:38 2018-04-01T01:29:02 CVE Modified Date updated
2022-12-03 01:28:38 Modified Vulnerability Status updated