Skip to content

Context isolation bypass via leaked cross-context objects in Electron

High severity GitHub Reviewed Published Jul 6, 2020 in electron/electron • Updated Jan 9, 2023

Package

npm electron (npm)

Affected versions

>= 8.0.0, < 8.2.4
< 7.2.4

Patched versions

8.2.4
7.2.4

Description

Impact

Apps using contextIsolation are affected.

This is a context isolation bypass, meaning that code running in the main world context in the renderer can reach into the isolated Electron context and perform privileged actions.

Workarounds

There are no app-side workarounds, you must update your Electron version to be protected.

Fixed Versions

  • 9.0.0-beta.21
  • 8.2.4
  • 7.2.4

Non-Impacted Versions

  • 9.0.0-beta.*

For more information

If you have any questions or comments about this advisory:

References

@MarshallOfSound MarshallOfSound published to electron/electron Jul 6, 2020
Reviewed Jul 6, 2020
Published to the GitHub Advisory Database Jul 7, 2020
Last updated Jan 9, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Local
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:N

EPSS score

0.070%
(31st percentile)

Weaknesses

CVE ID

CVE-2020-4076

GHSA ID

GHSA-m93v-9qjc-3g79

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.