Vm2 Vm2project Vm2

Do you want an email whenever new security vulnerabilities are reported in Vm2project Vm2?

By the Year

In 2024 there have been 0 vulnerabilities in Vm2project Vm2 . Last year Vm2 had 7 security vulnerabilities published. Right now, Vm2 is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 7 9.30
2022 4 9.48
2021 1 10.00
2020 0 0.00
2019 0 0.00
2018 0 0.00

It may take a day or so for new Vm2 vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Vm2project Vm2 Security Vulnerabilities

vm2 is an open source vm/sandbox for Node.js

CVE-2023-37903 10 - Critical - July 21, 2023

vm2 is an open source vm/sandbox for Node.js. In vm2 for versions up to and including 3.9.19, Node.js custom inspect function allows attackers to escape the sandbox and run arbitrary code. This may result in Remote Code Execution, assuming the attacker has arbitrary code execution primitive inside the context of vm2 sandbox. There are no patches and no known workarounds. Users are advised to find an alternative software.

Shell injection

vm2 is an advanced vm/sandbox for Node.js

CVE-2023-37466 10 - Critical - July 14, 2023

vm2 is an advanced vm/sandbox for Node.js. The library contains critical security issues and should not be used for production. The maintenance of the project has been discontinued. In vm2 for versions up to 3.9.19, `Promise` handler sanitization can be bypassed with the `@@species` accessor property allowing attackers to escape the sandbox and run arbitrary code, potentially allowing remote code execution inside the context of vm2 sandbox.

Code Injection

vm2 is a sandbox that can run untrusted code with Node's built-in modules

CVE-2023-32314 10 - Critical - May 15, 2023

vm2 is a sandbox that can run untrusted code with Node's built-in modules. A sandbox escape vulnerability exists in vm2 for versions up to and including 3.9.17. It abuses an unexpected creation of a host object based on the specification of `Proxy`. As a result a threat actor can bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version `3.9.18` of `vm2`. Users are advised to upgrade. There are no known workarounds for this vulnerability.

vm2 is a sandbox that can run untrusted code with Node's built-in modules

CVE-2023-32313 5.3 - Medium - May 15, 2023

vm2 is a sandbox that can run untrusted code with Node's built-in modules. In versions 3.9.17 and lower of vm2 it was possible to get a read-write reference to the node `inspect` method and edit options for `console.log`. As a result a threat actor can edit options for the `console.log` command. This vulnerability was patched in the release of version `3.9.18` of `vm2`. Users are advised to upgrade. Users unable to upgrade may make the `inspect` method readonly with `vm.readonly(inspect)` after creating a vm.

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules

CVE-2023-30547 10 - Critical - April 17, 2023

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. There exists a vulnerability in exception sanitization of vm2 for versions up to 3.9.16, allowing attackers to raise an unsanitized host exception inside `handleException()` which can be used to escape the sandbox and run arbitrary code in host context. This vulnerability was patched in the release of version `3.9.17` of `vm2`. There are no known workarounds for this vulnerability. Users are advised to upgrade.

There exists a vulnerability in source code transformer (exception sanitization logic) of vm2 for versions up to 3.9.15

CVE-2023-29199 10 - Critical - April 14, 2023

There exists a vulnerability in source code transformer (exception sanitization logic) of vm2 for versions up to 3.9.15, allowing attackers to bypass `handleException()` and leak unsanitized host exceptions which can be used to escape the sandbox and run arbitrary code in host context. A threat actor can bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version `3.9.16` of `vm2`.

Improper Control of Dynamically-Managed Code Resources

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules

CVE-2023-29017 9.8 - Critical - April 06, 2023

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. Prior to version 3.9.15, vm2 was not properly handling host objects passed to `Error.prepareStackTrace` in case of unhandled async errors. A threat actor could bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version 3.9.15 of vm2. There are no known workarounds.

Improper Control of Dynamically-Managed Code Resources

The package vm2 before 3.9.10 are vulnerable to Arbitrary Code Execution due to the usage of prototype lookup for the WeakMap.prototype.set method

CVE-2022-25893 9.8 - Critical - December 21, 2022

The package vm2 before 3.9.10 are vulnerable to Arbitrary Code Execution due to the usage of prototype lookup for the WeakMap.prototype.set method. Exploiting this vulnerability leads to access to a host object and a sandbox compromise.

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules

CVE-2022-36067 10 - Critical - September 06, 2022

vm2 is a sandbox that can run untrusted code with whitelisted Node's built-in modules. In versions prior to version 3.9.11, a threat actor can bypass the sandbox protections to gain remote code execution rights on the host running the sandbox. This vulnerability was patched in the release of version 3.9.11 of vm2. There are no known workarounds.

Improper Control of Dynamically-Managed Code Resources

This affects the package vm2 before 3.6.11

CVE-2019-10761 8.3 - High - July 13, 2022

This affects the package vm2 before 3.6.11. It is possible to trigger a RangeError exception from the host rather than the "sandboxed" context by reaching the stack call limit with an infinite recursion. The returned object is then used to reference the mainModule property of the host code running the script allowing it to spawn a child_process and execute arbitrary code.

Stack Exhaustion

The package vm2 before 3.9.6 are vulnerable to Sandbox Bypass

CVE-2021-23555 9.8 - Critical - February 11, 2022

The package vm2 before 3.9.6 are vulnerable to Sandbox Bypass via direct access to host error objects generated by node internals during generation of a stacktraces, which can lead to execution of arbitrary code on the host machine.

This affects the package vm2 before 3.9.4

CVE-2021-23449 10 - Critical - October 18, 2021

This affects the package vm2 before 3.9.4 via a Prototype Pollution attack vector, which can lead to execution of arbitrary code on the host machine.

Mass Assignment

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Vm2project Vm2 or by Vm2project? Click the Watch button to subscribe.

Vm2project
Vendor

subscribe