Impact
A threat actor can bypass the sandbox protections to gain remote code execution rights on the host running the sandbox.
Patches
This vulnerability was patched in the release of version 3.9.11
of vm2
Workarounds
None.
References
Github Issue – https://github.com/patriksimek/vm2/issues/467
The file that was patched – https://github.com/patriksimek/vm2/blob/master/lib/setup-sandbox.js#L71
The commit with the patch – https://github.com/patriksimek/vm2/commit/d9a7f3cc995d3d861e1380eafb886cb3c5e2b873#diff-b1a515a627d820118e76d0e323fe2f0589ed50a1eacb490f6c3278fe3698f164
For more information
If you have any questions or comments about this advisory:
- Open an issue in VM2
References
- https://github.com/patriksimek/vm2/security/advisories/GHSA-mrgp-mrhc-5jrq
- https://nvd.nist.gov/vuln/detail/CVE-2022-36067
- https://github.com/patriksimek/vm2/issues/467
- https://github.com/patriksimek/vm2/commit/d9a7f3cc995d3d861e1380eafb886cb3c5e2b873#diff-b1a515a627d820118e76d0e323fe2f0589ed50a1eacb490f6c3278fe3698f164
- https://github.com/patriksimek/vm2/blob/master/lib/setup-sandbox.js#L71
- https://github.com/advisories/GHSA-mrgp-mrhc-5jrq