Skip to content

Livebook Desktop's protocol handler can be exploited to execute arbitrary command on Windows

High severity GitHub Reviewed Published Jun 21, 2023 in livebook-dev/livebook • Updated Nov 11, 2023

Package

erlang livebook (Erlang)

Affected versions

>= 0.8.0, < 0.8.2
>= 0.9.0, < 0.9.3

Patched versions

0.8.2
0.9.3

Description

On Windows, it is possible to open a livebook:// link from a browser which opens Livebook Desktop and triggers arbitrary code execution on victim's machine.

Any user using Livebook Desktop on Windows is potentially vulnerable to arbitrary code execution when they expect Livebook to be opened from browser.

References

@josevalim josevalim published to livebook-dev/livebook Jun 21, 2023
Published to the GitHub Advisory Database Jun 21, 2023
Reviewed Jun 21, 2023
Published by the National Vulnerability Database Jun 22, 2023
Last updated Nov 11, 2023

Severity

High
8.6
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
High
Availability
Low
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:L

Weaknesses

CVE ID

CVE-2023-35174

GHSA ID

GHSA-564w-97r7-c6p9

Source code

Credits

Dependabot alerts are not supported on some or all of the ecosystems on this advisory.

Learn more about GitHub language support

Checking history
See something to contribute? Suggest improvements for this vulnerability.