Lucene search

K
ibmIBMBB470D2150CE97CB74DE580364701083A20BCB3E7DDA79416DEA1763D9E1C7B8
HistoryMar 15, 2024 - 1:58 p.m.

Security Bulletin: IBM Instana Observability for Synthetic PoP is affected by vulnerabilities in vm2

2024-03-1513:58:17
www.ibm.com
13
ibm instana observability
synthetic pop
vm2 module
vulnerabilities
node.js
sandbox escape
cve-2023-37903
cve-2023-37466
update
build 268

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.1%

Summary

Vulnerabilities in vm2 were addressed in IBM Observability with Instana for Synthetic PoP build 256 [CVE-2023-37903, CVE-2023-37466]

Vulnerability Details

CVEID:CVE-2023-37903
**DESCRIPTION:**Node.js vm2 module could allow a remote attacker to execute arbitrary code on the system, caused by a flaw in the custom inspect function. By sending a specially crafted request, an attacker could exploit this vulnerability to escape the sandbox and execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/261385 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

CVEID:CVE-2023-37466
**DESCRIPTION:**Node.js vm2 module could allow a remote attacker to execute arbitrary code on the system, caused by a sandbox escape flaw in the Promise handler. By sending a specially crafted request, an attacker could exploit this vulnerability to execute arbitrary code on the system.
CVSS Base score: 9.8
CVSS Temporal Score: See: https://exchange.xforce.ibmcloud.com/vulnerabilities/260831 for the current score.
CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)

Affected Products and Versions

Affected Product(s) Version(s)
IBM Observability with Instana (OnPrem) Build 250 to 255

Remediation/Fixes

IBM strongly recommends addressing these vulnerabilities now by updating IBM Observability with Instana for Synthetic PoP to the latest release as described here:

<https://www.ibm.com/docs/en/instana-observability/current?topic=saas-build-268#synthetic-monitoring&gt;

Workarounds and Mitigations

None

Affected configurations

Vulners
Node
ibmobservability_with_instanaMatch250
OR
ibmobservability_with_instanaMatch255

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.005 Low

EPSS

Percentile

76.1%

Related for BB470D2150CE97CB74DE580364701083A20BCB3E7DDA79416DEA1763D9E1C7B8