7.0
HIGH
CVE-2023-44402
Electron Write Access Mac Check Bypass
Description

Electron is an open source framework for writing cross-platform desktop applications using JavaScript, HTML and CSS. This only impacts apps that have the `embeddedAsarIntegrityValidation` and `onlyLoadAppFromAsar` fuses enabled. Apps without these fuses enabled are not impacted. This issue is specific to macOS as these fuses are only currently supported on macOS. Specifically this issue can only be exploited if your app is launched from a filesystem the attacker has write access too. i.e. the ability to edit files inside the `.app` bundle on macOS which these fuses are supposed to protect against. There are no app side workarounds, you must update to a patched version of Electron.

INFO

Published Date :

Dec. 1, 2023, 10:15 p.m.

Last Modified :

Dec. 6, 2023, 8:34 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2023-44402 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Electronjs electron
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-44402.

URL Resource
https://github.com/electron/electron/pull/39788 Issue Tracking
https://github.com/electron/electron/security/advisories/GHSA-7m48-wc93-9g85 Vendor Advisory
https://www.electronjs.org/docs/latest/tutorial/fuses Product

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-44402 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-44402 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Dec. 06, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/electron/electron/pull/39788 No Types Assigned https://github.com/electron/electron/pull/39788 Issue Tracking
    Changed Reference Type https://github.com/electron/electron/security/advisories/GHSA-7m48-wc93-9g85 No Types Assigned https://github.com/electron/electron/security/advisories/GHSA-7m48-wc93-9g85 Vendor Advisory
    Changed Reference Type https://www.electronjs.org/docs/latest/tutorial/fuses No Types Assigned https://www.electronjs.org/docs/latest/tutorial/fuses Product
    Added CPE Configuration OR *cpe:2.3:a:electronjs:electron:*:*:*:*:*:node.js:*:* versions up to (including) 22.3.24 *cpe:2.3:a:electronjs:electron:*:*:*:*:*:node.js:*:* versions from (including) 23.0.0 up to (including) 23.3.14 *cpe:2.3:a:electronjs:electron:*:*:*:*:*:node.js:*:* versions from (including) 24.0.0 up to (including) 24.8.3 *cpe:2.3:a:electronjs:electron:*:*:*:*:*:node.js:*:* versions from (including) 25.0.0 up to (including) 25.8.1 *cpe:2.3:a:electronjs:electron:*:*:*:*:*:node.js:*:* versions from (including) 26.0.0 up to (including) 26.2.1 *cpe:2.3:a:electronjs:electron:27.0.0:alpha1:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:27.0.0:alpha2:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:27.0.0:alpha3:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:27.0.0:alpha4:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:27.0.0:alpha5:*:*:*:node.js:*:* *cpe:2.3:a:electronjs:electron:27.0.0:alpha6:*:*:*:node.js:*:*
  • CVE Received by [email protected]

    Dec. 01, 2023

    Action Type Old Value New Value
    Added Description Electron is an open source framework for writing cross-platform desktop applications using JavaScript, HTML and CSS. This only impacts apps that have the `embeddedAsarIntegrityValidation` and `onlyLoadAppFromAsar` fuses enabled. Apps without these fuses enabled are not impacted. This issue is specific to macOS as these fuses are only currently supported on macOS. Specifically this issue can only be exploited if your app is launched from a filesystem the attacker has write access too. i.e. the ability to edit files inside the `.app` bundle on macOS which these fuses are supposed to protect against. There are no app side workarounds, you must update to a patched version of Electron.
    Added Reference GitHub, Inc. https://github.com/electron/electron/security/advisories/GHSA-7m48-wc93-9g85 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/electron/electron/pull/39788 [No types assigned]
    Added Reference GitHub, Inc. https://www.electronjs.org/docs/latest/tutorial/fuses [No types assigned]
    Added CWE GitHub, Inc. CWE-345
    Added CVSS V3.1 GitHub, Inc. AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:H/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-44402 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.17036

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability