Skip to content

Security Vulnerability: Upgrade Electron to Latest Version (22, 24, 25, or 26) to Mitigate CVE-2023-4863

High
imolorhe published GHSA-98xv-gv9m-mhmh Sep 25, 2023

Package

altair-graphql desktop apps (Github release, snapcraft, chocolatey)

Affected versions

< 5.2.3

Patched versions

5.2.3+
npm electron (npm)
< 22.3.24
22.3.24, 24.8.3, 25.8.1, 26.2.1

Description

Summary

Zero-day security vulnerability https://nvd.nist.gov/vuln/detail/CVE-2023-4863 impacts all electron apps.

Details

Heap buffer overflow in WebP in Google Chrome prior to 116.0.5845.187 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical)

PoC

Currently, altair-graphql is using electron version 19.0.10, which has reached end of life support and will require upgrading electron to one of the following versions to get this fix.

Please upgrade Electron to the latest version; for example, the following contains the electron fixes for this vulnerability:

Electron v22.3.24
Electron v24.8.3
Electron v25.8.1
Electron v26.2.1

Impact

Chromium vulnerability which also impacts all electron applications.

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE ID

CVE-2023-4863

Weaknesses