Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(deps-dev): [Security] Bump electron from 1.7.9 to 9.4.0 #422

Open
wants to merge 1 commit into
base: master
Choose a base branch
from

Conversation

dependabot-preview[bot]
Copy link

Bumps electron from 1.7.9 to 9.4.0. This update includes security fixes.

Vulnerabilities fixed

Sourced from The GitHub Security Advisory Database.

Arbitrary file read via window-open IPC in Electron

Impact

The vulnerability allows arbitrary local file read by defining unsafe window options on a child window opened via window.open.

Workarounds

Ensure you are calling event.preventDefault() on all new-window events where the url or options is not something you expect.

Fixed Versions

  • 9.0.0-beta.21
  • 8.2.4
  • 7.2.4

For more information

If you have any questions or comments about this advisory:

Affected versions: < 7.2.4

Sourced from The GitHub Security Advisory Database.

Context isolation bypass via contextBridge in Electron

Impact

Apps using both contextIsolation and contextBridge are affected.

This is a context isolation bypass, meaning that code running in the main world context in the renderer can reach into the isolated Electron context and perform privileged actions.

Workarounds

There are no app-side workarounds, you must update your Electron version to be protected.

Fixed Versions

  • 9.0.0-beta.21
  • 8.2.4
  • 7.2.4

For more information

If you have any questions or comments about this advisory:

Affected versions: < 7.2.4

Sourced from The GitHub Security Advisory Database.

Context isolation bypass via leaked cross-context objects in Electron

Impact

Apps using contextIsolation are affected.

This is a context isolation bypass, meaning that code running in the main world context in the renderer can reach into the isolated Electron context and perform privileged actions.

Workarounds

There are no app-side workarounds, you must update your Electron version to be protected.

Fixed Versions

  • 9.0.0-beta.21
  • 8.2.4
  • 7.2.4

Non-Impacted Versions

  • 9.0.0-beta.*

For more information

If you have any questions or comments about this advisory:

Affected versions: < 7.2.4

Sourced from The GitHub Security Advisory Database.

Context isolation bypass via Promise in Electron

Impact

Apps using contextIsolation are affected.

This is a context isolation bypass, meaning that code running in the main world context in the renderer can reach into the isolated Electron context and perform privileged actions.

Workarounds

There are no app-side workarounds, you must update your Electron version to be protected.

Fixed Versions

  • 9.0.0-beta.21
  • 8.2.4
  • 7.2.4
  • 6.1.11

For more information

If you have any questions or comments about this advisory:

Affected versions: < 6.1.11

Sourced from The GitHub Security Advisory Database.

IPC messages delivered to the wrong frame in Electron

Impact

IPC messages sent from the main process to a subframe in the renderer process, through webContents.sendToFrame, event.reply or when using the remote module, can in some cases be delivered to the wrong frame.

If your app does ANY of the following, then it is impacted by this issue:

  • Uses remote
  • Calls webContents.sendToFrame
  • Calls event.reply in an IPC message handler

Patches

This has been fixed in the following versions:

  • 9.4.0
  • 10.2.0
  • 11.1.0
  • 12.0.0-beta.9

Workarounds

There are no workarounds for this issue.

For more information

... (truncated)

Affected versions: < 9.4.0

Sourced from The GitHub Security Advisory Database.

Critical severity vulnerability that affects electron A remote code execution vulnerability has been discovered which affects Electron apps that use custom protocol handlers. This vulnerability affects Microsoft Windows. Linux and macOS are not affected.

Affected versions: >= 1.7.0 < 1.7.11

Sourced from The GitHub Security Advisory Database.

High severity vulnerability that affects electron Electron version 1.7 up to 1.7.12; 1.8 up to 1.8.3 and 2.0.0 up to 2.0.0-beta.3 contains an improper handling of values vulnerability in Webviews that can result in remote code execution. This attack appear to be exploitable via an app which allows execution of 3rd party code AND disallows node integration AND has not specified if webview is enabled/disabled. This vulnerability appears to have been fixed in 1.7.13, 1.8.4, 2.0.0-beta.4.

Affected versions: >= 1.7 < 1.7.12

Sourced from The GitHub Security Advisory Database.

Moderate severity vulnerability that affects electron Github Electron version Electron 1.8.2-beta.4 and earlier contains a Command Injection vulnerability in Protocol Handler that can result in command execute. This attack appear to be exploitable via the victim opening an electron protocol handler in their browser. This vulnerability appears to have been fixed in Electron 1.8.2-beta.5. This issue is due to an incomplete fix for CVE-2018-1000006, specifically the black list used was not case insensitive allowing an attacker to potentially bypass it.

Affected versions: < 1.8.2-beta5

Sourced from The Node Security Working Group.

Command Injection [electron] A remote code execution vulnerability has been discovered affecting apps with the ability to open nested child windows on Electron versions (3.0.0-beta.6, 2.0.7, 1.8.7, and 1.7.15).

Affected versions: >=1.7.0 =3.0.0-beta.1 <3.0.0-beta.7

Sourced from The Node Security Working Group.

Arbitrary Code Execution A vulnerability in Chromium, which Electron is based on, can be exploited and used to execute arbitrary code. According to the Electron team, "this affects any Electron application that may run third-party or untrusted JavaScript." Depending on the Electron application's privileges, this can allow an attacker to create and delete files or modify a user's system in other ways. Google has received reports of this vulnerability being exploited in the wild.

Affected versions: <2.0.18 || <3.0.16 || <3.1.6 || <4.0.8 || <5.0.0-beta.5

Release notes

Sourced from electron's releases.

electron v9.4.0

Release Notes for v9.4.0

Fixes

  • Added Electron DLLs like libGLESv2.dll to symbol server. #26967 (Also in 10, 11, 12)
  • Fixed systemPreferences.effectiveAppearance returning systemPreferences.getAppLevelAppearance(). #26881 (Also in 10, 11, 12)
  • Fixed an issue where event.reply could sometimes not deliver a reply to an IPC message when cross-site iframes were present. #26928 (Also in 10, 11, 12)
  • Fixed an issue where some buttons were un-clickable in some BrowserViews with draggable regions enabled. #26745 (Also in 10, 11)
  • Fixed an issue whereby a corrupted async_hooks stack would crash the renderer when throwing some errors in the renderer process. #26748 (Also in 10, 11)
  • Fixed an occasional crash on Windows related to NativeViewHost::SetParentAccessible. #26950 (Also in 10, 11, 12)
  • Fixed usage of --disable-dev-shm-usage for apps using --no-sandbox on linux. #26806

Other Changes

electron v9.3.5

Release Notes for v9.3.5

Fixes

  • Fixed <webview> render-process-gone event dispatch. #26576
  • Fixed LC_ALL environment variable getting changed in Electron. #26508 (Also in 10, 11)
  • Fixed debug.log files being created under working directory on windows. #26267 (Also in 10)
  • Fixed draggable regions stops working when devtools is opened on macOS. #26506 (Also in 10, 11)

Other Changes

  • Backported the fix to CVE-2020-16017: Browser UAF when detaching a provisional frame. #26477
  • Fixed value of getSystemVersion() on Big Sur. #26430
  • Security: backported fix for 1143772. #26400
  • Security: backported fix for 1144489. #26397
  • Security: backported fix for chromium:1133527. #26412
  • Security: backported fix for chromium:1137608. #26409
  • Security: backported fix for chromium:1139398. #26406

Unknown

  • Re-enable Rosetta on Apple Silicon devices. #26572 (Also in 7.3, 8, 10, 11)

electron v9.3.4

Release Notes for v9.3.4

Fixes

  • Fixed an issue where Hover Text on macOS Catalina did not work without VoiceOver also being enabled. #26244 (Also in 10, 11)

... (truncated)

Commits
  • f37c1ff Bump v9.4.0
  • 5c8e7e8 fix: restrict sendToFrame to same-process frames by default (#26928)
  • 36b1f8f fix: Upload all *.dll.pdb to symbol server (#26967)
  • e83bd9b fix: Avoid crashing in NativeViewHost::SetParentAccessible on Windows 10 (#26...
  • c2136b6 chore: cherry-pick 290fe9c6e245 from v8 (#26897)
  • a574285 chore: cherry-pick 3abc372c9c00 from chromium (#26895)
  • 559c008 chore: cherry-pick d8d64b7cd244 from chromium (#26893)
  • 2d41c02 chore: cherry-pick ecdec1fb0f42 from chromium (#26867)
  • 662810f chore: cherry-pick bbc6ab5bb49c from chromium (#26861)
  • 0065e3d fix: Propagate --disable-dev-shm-usage to child processes (#26806)
  • Additional commits viewable in compare view
Maintainer changes

This version was pushed to npm by electron-nightly, a new releaser for electron since your current version.


Dependabot compatibility score

Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


Dependabot commands and options

You can trigger Dependabot actions by commenting on this PR:

  • @dependabot rebase will rebase this PR
  • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
  • @dependabot merge will merge this PR after your CI passes on it
  • @dependabot squash and merge will squash and merge this PR after your CI passes on it
  • @dependabot cancel merge will cancel a previously requested merge and block automerging
  • @dependabot reopen will reopen this PR if it is closed
  • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
  • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
  • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
  • @dependabot use these labels will set the current labels as the default for future PRs for this repo and language
  • @dependabot use these reviewers will set the current reviewers as the default for future PRs for this repo and language
  • @dependabot use these assignees will set the current assignees as the default for future PRs for this repo and language
  • @dependabot use this milestone will set the current milestone as the default for future PRs for this repo and language
  • @dependabot badge me will comment on this PR with code to add a "Dependabot enabled" badge to your readme

Additionally, you can set the following in your Dependabot dashboard:

  • Update frequency (including time of day and day of week)
  • Pull request limits (per update run and/or open at any time)
  • Automerge options (never/patch/minor, and dev/runtime dependencies)
  • Out-of-range updates (receive only lockfile updates, if desired)
  • Security updates (receive only security updates, if desired)

Bumps [electron](https://github.com/electron/electron) from 1.7.9 to 9.4.0. **This update includes security fixes.**
- [Release notes](https://github.com/electron/electron/releases)
- [Changelog](https://github.com/electron/electron/blob/master/docs/breaking-changes.md)
- [Commits](electron/electron@v1.7.9...v9.4.0)

Signed-off-by: dependabot-preview[bot] <support@dependabot.com>
@dependabot-preview dependabot-preview bot added dependencies security Pull requests that address a security vulnerability labels Jan 28, 2021
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
dependencies security Pull requests that address a security vulnerability
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

0 participants