Skip to content

Invalid drop of partially-initialized instances in the pooling instance allocator for modules with defined `externref` globals

Moderate severity GitHub Reviewed Published Feb 16, 2022 in bytecodealliance/wasmtime • Updated Feb 3, 2023

Package

cargo wasmtime (Rust)

Affected versions

= 0.34.0
< 0.33.1

Patched versions

0.34.1
0.33.1

Description

Impact

There exists a bug in the pooling instance allocator in Wasmtime's runtime where a failure to instantiate an instance for a module that defines an externref global will result in an invalid drop of a VMExternRef via an uninitialized pointer.

As instance slots may be reused between consecutive instantiations, the value of the uninitialized pointer may be from a previous instantiation and therefore under the control of an attacker via a module's initial values for its globals. If the attacker can somehow determine an address under their control inside the mapped memory representing the instance pool, it is possible to trick the runtime to call drop_in_place on a trait object under the attacker's control and therefore cause remote code execution.

Exploiting the bug to cause remote code execution would be very difficult as attackers cannot determine the addresses of globals from code executing within the WebAssembly VM and the memory space for the instance pool cannot be statically determined. Operating system mitigations, such as address space layout randomization, would additionally increase the difficulty for attackers to determine useful executable code to target with an exploit. It is also very unlikely that attackers will be able to directly influence the conditions that trigger the bug as described below.

When the conditions to trigger the bug are met, however, it is much easier to exploit this bug to cause a denial of service by crashing the host with an invalid memory read.

The following engine configuration (via Config) is required to be impacted by this bug:

  • support for the reference types proposal must be enabled (this is the default for Config).
  • a pooling allocation strategy must be configured via Config::allocation_strategy, which is not the default allocation strategy.

A module must be instantiated with all the following characteristics:

  • The module defines at least one table or memory.
  • The module defines at least one externref global.

During instantiation, one of the following must occur to cause the instantiation to fail:

  • a call to mprotect or VirtualAlloc fails (e.g. out-of-memory conditions).
  • a resource limiter was configured in the associated Store (via Store::limiter or Store::limiter_async) and the limiter returns false from the initial call to memory_growing or table_growing. Stores do not have a resource limiter set by default.

This results in a partially-initialized instance being dropped and that attempts to drop the uninitialized VMExternRef representing the defined externref global.

We have reason to believe that the effective impact of this bug is relatively small because the usage of externref is still uncommon and without a resource limiter configured on the Store, which is not the default configuration, it is only possible to trigger the bug from an error returned by mprotect or VirtualAlloc.

Note that on Linux with the uffd feature enabled, it is only possible to trigger the bug from a resource limiter as the call to mprotect is skipped; if no resource limiter is used, then this configuration is not vulnerable.

Patches

The bug has been fixed in 0.34.1 and 0.33.1; users are encouraged to upgrade as soon as possible.

Workarounds

If it is not possible to upgrade to 0.34.1 or 0.33.1 of the wasmtime crate, it is recommend that support for the reference types proposal be disabled by passing false to Config::wasm_reference_types.

Doing so will prevent modules that use externref from being loaded entirely.

For more information

If you have any questions or comments about this advisory:

References

@peterhuene peterhuene published to bytecodealliance/wasmtime Feb 16, 2022
Published by the National Vulnerability Database Feb 16, 2022
Published to the GitHub Advisory Database Feb 16, 2022
Reviewed Feb 16, 2022
Last updated Feb 3, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Local
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS score

0.213%
(59th percentile)

Weaknesses

CVE ID

CVE-2022-23636

GHSA ID

GHSA-88xq-w8cq-xfg7

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.