Skip to content

@electron/packager's build process memory potentially leaked into final executable

High severity GitHub Reviewed Published Mar 28, 2024 in electron/packager • Updated Mar 29, 2024

Package

npm @electron/packager (npm)

Affected versions

= 18.3.0

Patched versions

18.3.1

Description

Impact

A random segment of ~1-10kb of Node.js heap memory allocated either side of a known buffer will be leaked into the final executable. This memory could contain sensitive information such as environment variables, secrets files, etc.

Patches

This issue is patched in 18.3.1

Workarounds

No workarounds, please update to a patched version of @electron/packager immediately if impacated.

References

@MarshallOfSound MarshallOfSound published to electron/packager Mar 28, 2024
Published by the National Vulnerability Database Mar 29, 2024
Published to the GitHub Advisory Database Mar 29, 2024
Reviewed Mar 29, 2024
Last updated Mar 29, 2024

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS score

0.043%
(10th percentile)

Weaknesses

CVE ID

CVE-2024-29900

GHSA ID

GHSA-34h3-8mw4-qw57

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.