Bug 2124794 (CVE-2022-36067) - CVE-2022-36067 vm2: Sandbox Escape in vm2
Summary: CVE-2022-36067 vm2: Sandbox Escape in vm2
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-36067
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
urgent
urgent
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2124956 2124957 2124958 2124983 2124984
Blocks: 2124795
TreeView+ depends on / blocked
 
Reported: 2022-09-07 06:38 UTC by Sandipan Roy
Modified: 2022-11-28 05:25 UTC (History)
5 users (show)

Fixed In Version: vm2 3.9.11
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the vm2 sandbox when running untrusted code, as the sandbox setup does not manage proper exception handling. This flaw allows an attacker to bypass the sandbox protections and gain remote code execution on the hypervisor host or the host which is running the sandbox.
Clone Of:
Environment:
Last Closed: 2022-11-28 05:25:20 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:6422 0 None None None 2022-09-12 21:09:10 UTC
Red Hat Product Errata RHSA-2022:6424 0 None None None 2022-09-12 21:09:50 UTC
Red Hat Product Errata RHSA-2022:6427 0 None None None 2022-09-12 23:03:22 UTC
Red Hat Product Errata RHSA-2022:6507 0 None None None 2022-09-13 20:06:23 UTC
Red Hat Product Errata RHSA-2022:6696 0 None None None 2022-09-26 14:52:09 UTC

Description Sandipan Roy 2022-09-07 06:38:10 UTC
vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. In versions prior to version 3.9.11, a threat actor can bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version 3.9.11 of vm2. There are no known workarounds.

https://github.com/patriksimek/vm2/commit/d9a7f3cc995d3d861e1380eafb886cb3c5e2b873#diff-b1a515a627d820118e76d0e323fe2f0589ed50a1eacb490f6c3278fe3698f164
https://github.com/patriksimek/vm2/issues/467
https://github.com/patriksimek/vm2/blob/master/lib/setup-sandbox.js#L71
https://github.com/patriksimek/vm2/security/advisories/GHSA-mrgp-mrhc-5jrq

Comment 1 errata-xmlrpc 2022-09-12 21:09:08 UTC
This issue has been addressed in the following products:

  multicluster engine for Kubernetes 2.0 for RHEL 8

Via RHSA-2022:6422 https://access.redhat.com/errata/RHSA-2022:6422

Comment 2 errata-xmlrpc 2022-09-12 21:09:48 UTC
This issue has been addressed in the following products:

  multicluster engine for Kubernetes 2.1 for RHEL 8

Via RHSA-2022:6424 https://access.redhat.com/errata/RHSA-2022:6424

Comment 3 errata-xmlrpc 2022-09-12 23:03:19 UTC
This issue has been addressed in the following products:

  Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8

Via RHSA-2022:6427 https://access.redhat.com/errata/RHSA-2022:6427

Comment 4 errata-xmlrpc 2022-09-13 20:06:21 UTC
This issue has been addressed in the following products:

  Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8

Via RHSA-2022:6507 https://access.redhat.com/errata/RHSA-2022:6507

Comment 5 errata-xmlrpc 2022-09-26 14:52:06 UTC
This issue has been addressed in the following products:

  Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8

Via RHSA-2022:6696 https://access.redhat.com/errata/RHSA-2022:6696

Comment 6 Product Security DevOps Team 2022-11-28 05:25:18 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-36067


Note You need to log in before you can comment on or make changes to this bug.