Vulnerabilities > CVE-2018-1000006 - OS Command Injection vulnerability in Atom Electron 0.33.4/1.8.2

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
atom
CWE-78
exploit available
metasploit

Summary

GitHub Electron versions 1.8.2-beta.3 and earlier, 1.7.10 and earlier, 1.6.15 and earlier has a vulnerability in the protocol handler, specifically Electron apps running on Windows 10, 7 or 2008 that register custom protocol handlers can be tricked in arbitrary command execution if the user clicks on a specially crafted URL. This has been fixed in versions 1.8.2-beta.4, 1.7.11, and 1.6.16.

Vulnerable Configurations

Part Description Count
Application
Atom
4
OS
Microsoft
3

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Command Delimiters
    An attack of this type exploits a programs' vulnerabilities that allows an attacker's commands to be concatenated onto a legitimate command with the intent of targeting other resources such as the file system or database. The system that uses a filter or a blacklist input validation, as opposed to whitelist validation is vulnerable to an attacker who predicts delimiters (or combinations of delimiters) not present in the filter or blacklist. As with other injection attacks, the attacker uses the command delimiter payload as an entry point to tunnel through the application and activate additional attacks through SQL queries, shell commands, network scanning, and so on.
  • Exploiting Multiple Input Interpretation Layers
    An attacker supplies the target software with input data that contains sequences of special characters designed to bypass input validation logic. This exploit relies on the target making multiples passes over the input data and processing a "layer" of special characters with each pass. In this manner, the attacker can disguise input that would otherwise be rejected as invalid by concealing it with layers of special/escape characters that are stripped off by subsequent processing steps. The goal is to first discover cases where the input validation layer executes before one or more parsing layers. That is, user input may go through the following logic in an application: In such cases, the attacker will need to provide input that will pass through the input validator, but after passing through parser2, will be converted into something that the input validator was supposed to stop.
  • Argument Injection
    An attacker changes the behavior or state of a targeted application through injecting data or command syntax through the targets use of non-validated and non-filtered arguments of exposed services or methods.
  • OS Command Injection
    In this type of an attack, an adversary injects operating system commands into existing application functions. An application that uses untrusted input to build command strings is vulnerable. An adversary can leverage OS command injection in an application to elevate privileges, execute arbitrary commands and compromise the underlying operating system.

Exploit-Db

  • descriptionExodus Wallet (ElectronJS Framework) - Remote Code Execution (Metasploit). CVE-2018-1000006. Remote exploit for Windows platform. Tags: Metasploit Framework ...
    fileexploits/windows/remote/44357.rb
    idEDB-ID:44357
    last seen2018-05-24
    modified2018-03-29
    platformwindows
    port
    published2018-03-29
    reporterExploit-DB
    sourcehttps://www.exploit-db.com/download/44357/
    titleExodus Wallet (ElectronJS Framework) - Remote Code Execution (Metasploit)
    typeremote
  • descriptionExodus Wallet (ElectronJS Framework) - Remote Code Execution. CVE-2018-1000006. Remote exploit for Windows platform
    fileexploits/windows/remote/43899.html
    idEDB-ID:43899
    last seen2018-01-26
    modified2018-01-25
    platformwindows
    port
    published2018-01-25
    reporterExploit-DB
    sourcehttps://www.exploit-db.com/download/43899/
    titleExodus Wallet (ElectronJS Framework) - Remote Code Execution
    typeremote

Metasploit

descriptionThis module exploits a Remote Code Execution vulnerability in Exodus Wallet, a vulnerability in the ElectronJS Framework protocol handler can be used to get arbitrary command execution if the user clicks on a specially crafted URL.
idMSF:EXPLOIT/WINDOWS/BROWSER/EXODUS
last seen2020-06-01
modified2018-02-28
published2018-02-26
referenceshttps://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000006
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/exodus.rb
titleExodus Wallet (ElectronJS Framework) remote Code Execution

Packetstorm

The Hacker News

idTHN:76EE98D7483014B866E316EB0AF15BCC
last seen2018-01-27
modified2018-01-24
published2018-01-24
reporterMohit Kumar
sourcehttps://thehackernews.com/2018/01/electron-js-hacking.html
titleCritical Flaw Hits Popular Windows Apps Built With Electron JS Framework