Bug 2224969 (CVE-2023-37903) - CVE-2023-37903 vm2: custom inspect function allows attackers to escape the sandbox and run arbitrary code
Summary: CVE-2023-37903 vm2: custom inspect function allows attackers to escape the sa...
Keywords:
Status: NEW
Alias: CVE-2023-37903
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Nobody
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 2224970
TreeView+ depends on / blocked
 
Reported: 2023-07-24 06:35 UTC by Sandipan Roy
Modified: 2024-03-22 01:45 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the vm2 custom inspect function, which allows attackers to escape the sandbox. This flaw allows attackers to run arbitrary code.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:4650 0 None None None 2023-08-14 19:53:16 UTC
Red Hat Product Errata RHSA-2023:4654 0 None None None 2023-08-15 15:13:55 UTC
Red Hat Product Errata RHSA-2023:4862 0 None None None 2023-08-29 16:10:18 UTC
Red Hat Product Errata RHSA-2023:4875 0 None None None 2023-08-30 14:18:50 UTC
Red Hat Product Errata RHSA-2023:4972 0 None None None 2023-09-05 13:04:56 UTC
Red Hat Product Errata RHSA-2023:4980 0 None None None 2023-09-05 15:51:32 UTC

Description Sandipan Roy 2023-07-24 06:35:19 UTC
vm2 is an open source vm/sandbox for Node.js. In vm2 for versions up to and including 3.9.19, Node.js custom inspect function allows attackers to escape the sandbox and run arbitrary code. This may result in Remote Code Execution, assuming the attacker has arbitrary code execution primitive inside the context of vm2 sandbox. There are no patches and no known workarounds. Users are advised to find an alternative software.

https://github.com/patriksimek/vm2/security/advisories/GHSA-g644-9gfx-q4q4

Comment 3 errata-xmlrpc 2023-08-14 19:53:15 UTC
This issue has been addressed in the following products:

  multicluster engine for Kubernetes 2.2 for RHEL 8

Via RHSA-2023:4650 https://access.redhat.com/errata/RHSA-2023:4650

Comment 4 errata-xmlrpc 2023-08-15 15:13:54 UTC
This issue has been addressed in the following products:

  Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8

Via RHSA-2023:4654 https://access.redhat.com/errata/RHSA-2023:4654

Comment 5 errata-xmlrpc 2023-08-29 16:10:17 UTC
This issue has been addressed in the following products:

  multicluster engine for Kubernetes 2.3 for RHEL 8

Via RHSA-2023:4862 https://access.redhat.com/errata/RHSA-2023:4862

Comment 6 errata-xmlrpc 2023-08-30 14:18:49 UTC
This issue has been addressed in the following products:

  Red Hat Advanced Cluster Management for Kubernetes 2.8 for RHEL 8

Via RHSA-2023:4875 https://access.redhat.com/errata/RHSA-2023:4875

Comment 7 errata-xmlrpc 2023-09-05 13:04:55 UTC
This issue has been addressed in the following products:

  multicluster engine for Kubernetes 2.1 for RHEL 8

Via RHSA-2023:4972 https://access.redhat.com/errata/RHSA-2023:4972

Comment 8 errata-xmlrpc 2023-09-05 15:51:31 UTC
This issue has been addressed in the following products:

  Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8

Via RHSA-2023:4980 https://access.redhat.com/errata/RHSA-2023:4980


Note You need to log in before you can comment on or make changes to this bug.