CVE-2022-36077

CVSS V2 None CVSS V3 Medium 6.1
Description
The Electron framework enables writing cross-platform desktop applications using JavaScript, HTML and CSS. In versions prior to 21.0.0-beta.1, 20.0.1, 19.0.11, and 18.3.7, Electron is vulnerable to Exposure of Sensitive Information. When following a redirect, Electron delays a check for redirecting to file:// URLs from other schemes. The contents of the file is not available to the renderer following the redirect, but if the redirect target is a SMB URL such as `file://some.website.com/`, then in some cases, Windows will connect to that server and attempt NTLM authentication, which can include sending hashed credentials.This issue has been patched in versions: 21.0.0-beta.1, 20.0.1, 19.0.11, and 18.3.7. Users are recommended to upgrade to the latest stable version of Electron. If upgrading isn't possible, this issue can be addressed without upgrading by preventing redirects to file:// URLs in the `WebContents.on('will-redirect')` event, for all WebContents as a workaround.
Overview
  • CVE ID
  • CVE-2022-36077
  • Assigner
  • security-advisories@github.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-11-08T07:15:09
  • Last Modified Date
  • 2022-11-09T19:16:17
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:electronjs:electron:*:*:*:*:*:node.js:*:* 1 OR 18.3.7
cpe:2.3:a:electronjs:electron:*:*:*:*:*:node.js:*:* 1 OR 19.0.0 19.0.11
cpe:2.3:a:electronjs:electron:*:*:*:*:*:node.js:*:* 1 OR 20.0.0 20.0.1
cpe:2.3:a:electronjs:electron:21.0.0:-:*:*:*:node.js:*:* 1 OR
cpe:2.3:a:electronjs:electron:21.0.0:alpha1:*:*:*:node.js:*:* 1 OR
cpe:2.3:a:electronjs:electron:21.0.0:alpha2:*:*:*:node.js:*:* 1 OR
cpe:2.3:a:electronjs:electron:21.0.0:alpha3:*:*:*:node.js:*:* 1 OR
cpe:2.3:a:electronjs:electron:21.0.0:alpha4:*:*:*:node.js:*:* 1 OR
cpe:2.3:a:electronjs:electron:21.0.0:alpha5:*:*:*:node.js:*:* 1 OR
cpe:2.3:a:electronjs:electron:21.0.0:alpha6:*:*:*:node.js:*:* 1 OR
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* 0 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 6.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 2.7
History
Created Old Value New Value Data Type Notes
2022-11-08 08:00:11 Added to TrackCVE
2022-12-07 17:26:49 2022-11-08T07:15Z 2022-11-08T07:15:09 CVE Published Date updated
2022-12-07 17:26:49 2022-11-09T19:16:17 CVE Modified Date updated
2022-12-07 17:26:49 Analyzed Vulnerability Status updated
2022-12-07 17:26:51 CPE Information updated