6.6
MEDIUM
CVE-2023-39956
Electron Physically Local File Path Injection Vulnerability
Description

Electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS. Electron apps that are launched as command line executables are impacted. Specifically this issue can only be exploited if the following conditions are met: 1. The app is launched with an attacker-controlled working directory and 2. The attacker has the ability to write files to that working directory. This makes the risk quite low, in fact normally issues of this kind are considered outside of our threat model as similar to Chromium we exclude Physically Local Attacks but given the ability for this issue to bypass certain protections like ASAR Integrity it is being treated with higher importance. This issue has been fixed in versions:`26.0.0-beta.13`, `25.4.1`, `24.7.1`, `23.3.13`, and `22.3.19`. There are no app side workarounds, users must update to a patched version of Electron.

INFO

Published Date :

Sept. 6, 2023, 9:15 p.m.

Last Modified :

Sept. 12, 2023, 12:32 p.m.

Remotely Exploitable :

No

Impact Score :

4.7

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2023-39956 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Electronjs electron
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-39956.

URL Resource
https://github.com/electron/electron/security/advisories/GHSA-7x97-j373-85x5 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-39956 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-39956 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 12, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:L
    Changed Reference Type https://github.com/electron/electron/security/advisories/GHSA-7x97-j373-85x5 No Types Assigned https://github.com/electron/electron/security/advisories/GHSA-7x97-j373-85x5 Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:electronjs:electron:*:*:*:*:*:node.js:*:* versions up to (excluding) 22.3.9 *cpe:2.3:a:electronjs:electron:*:*:*:*:*:node.js:*:* versions from (including) 23.0.0 up to (excluding) 23.3.13 *cpe:2.3:a:electronjs:electron:*:*:*:*:*:node.js:*:* versions from (including) 24.0.0 up to (excluding) 24.7.1 *cpe:2.3:a:electronjs:electron:*:*:*:*:*:node.js:*:* versions from (including) 25.0.0 up to (excluding) 25.5.0 *cpe:2.3:a:electronjs:electron:26.0.0:alpha1:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:26.0.0:alpha2:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:26.0.0:alpha3:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:26.0.0:alpha4:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:26.0.0:alpha5:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:26.0.0:alpha6:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:26.0.0:alpha7:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:26.0.0:alpha8:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:26.0.0:beta1:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:26.0.0:beta10:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:26.0.0:beta11:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:26.0.0:beta12:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:26.0.0:beta2:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:26.0.0:beta3:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:26.0.0:beta4:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:26.0.0:beta5:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:26.0.0:beta6:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:26.0.0:beta7:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:26.0.0:beta8:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:26.0.0:beta9:*:*:*:node.js:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-39956 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-39956 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.06977

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability