Skip to content

Use after free passing `externref`s to Wasm in Wasmtime

Moderate severity GitHub Reviewed Published Sep 17, 2021 in bytecodealliance/wasmtime • Updated Jun 13, 2023

Package

cargo wasmtime (Rust)

Affected versions

< 0.30.0

Patched versions

0.30.0

Description

Impact

There was a use-after-free bug when passing externrefs from the host to guest Wasm content.

To trigger the bug, you have to explicitly pass multiple externrefs from the host to a Wasm instance at the same time, either by

  • passing multiple externrefs as arguments from host code to a Wasm function,
  • or returning multiple externrefs to Wasm from a multi-value return function defined in the host.

If you do not have host code that matches one of these shapes, then you are not impacted.

If Wasmtime's VMExternRefActivationsTable became filled to capacity after passing the first externref in, then passing in the second externref could trigger a garbage collection. However the first externref is not rooted until we pass control to Wasm, and therefore could be reclaimed by the collector if nothing else was holding a reference to it or otherwise keeping it alive. Then, when control was passed to Wasm after the garbage collection, Wasm could use the first externref, which at this point has already been freed.

We have reason to believe that the effective impact of this bug is relatively small because usage of externref is currently quite rare.

Patches

The bug has been fixed, and users should upgrade to Wasmtime 0.30.0.

Additionally, we have updated our primary externref fuzz target such that it better exercises these code paths and we can have greater confidence in their correctness going forward.

Workarounds

If you cannot upgrade Wasmtime yet, you can avoid the bug by disabling reference types support in Wasmtime by passing false to wasmtime::Config::wasm_reference_types.

References

For more information

If you have any questions or comments about this advisory:

References

@fitzgen fitzgen published to bytecodealliance/wasmtime Sep 17, 2021
Reviewed Sep 17, 2021
Published by the National Vulnerability Database Sep 17, 2021
Published to the GitHub Advisory Database Sep 20, 2021
Last updated Jun 13, 2023

Severity

Moderate
6.3
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
High
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H

Weaknesses

CVE ID

CVE-2021-39216

GHSA ID

GHSA-v4cp-h94r-m7xf

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.