GHSA-ch89-5g45-qwc7

Source
https://github.com/advisories/GHSA-ch89-5g45-qwc7
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2023/04/GHSA-ch89-5g45-qwc7/GHSA-ch89-5g45-qwc7.json
Aliases
Published
2023-04-27T17:08:37Z
Modified
2023-11-08T04:12:26.469669Z
Details

Impact

Wasmtime's implementation of managing per-instance state, such as tables and memories, contains LLVM-level undefined behavior. This undefined behavior was found to cause runtime-level issues when compiled with LLVM 16 which causes some writes, which are critical for correctness, to be optimized away. Vulnerable versions of Wasmtime compiled with Rust 1.70, which is currently in beta, or later are known to have incorrectly compiled functions. Versions of Wasmtime compiled with the current Rust stable release, 1.69, and prior are not known at this time to have any issues, but can theoretically exhibit potential issues.

The underlying problem is that Wasmtime's runtime state for an instance involves a Rust-defined structure called Instance which has a trailing VMContext structure after it. This VMContext structure has a runtime-defined layout that is unique per-module. This representation cannot be expressed with safe code in Rust so unsafe code is required to maintain this state. The code doing this, however, has methods which take &self as an argument but modify data in the VMContext part of the allocation. This means that pointers derived from &self are mutated. This is typically not allowed, except in the presence of UnsafeCell, in Rust. When compiled to LLVM these functions have noalias readonly parameters which means it's UB to write through the pointers.

Wasmtime's internal representation and management of VMContext has been updated to use &mut self methods where appropriate. Additionally verification tools for unsafe code in Rust, such as cargo miri, are planned to be executed on the main branch soon to fix any Rust-level issues that may be exploited in future compiler versions.

Precomplied binaries available for Wasmtime from GitHub releases have been compiled with at most LLVM 15 so are not known to be vulnerable. As mentioned above, however, it's still recommended to update.

Patches

Wasmtime version 6.0.2, 7.0.1, and 8.0.1 have been issued which contain the patch necessary to work correctly on LLVM 16 and have no known UB on LLVM 15 and earlier.

Workarounds

If Wasmtime is compiled with Rust 1.69 and prior, which use LLVM 15, then there are no known issues. There is a theoretical possibility for UB to exploited, however, so it's recommended that users upgrade to a patched version of Wasmtime. Users using beta Rust (1.70 at this time) or nightly Rust (1.71 at this time) must update to a patched version to work correctly.

References

For more information

If you have any questions or comments about this advisory:

References

Affected packages

crates.io / wasmtime

Package

Name
wasmtime

Affected ranges

Type
SEMVER
Events
Introduced
0The exact introduced commit is unknown
Fixed
6.0.2

crates.io / wasmtime

Package

Name
wasmtime

Affected ranges

Type
SEMVER
Events
Introduced
7.0.0
Fixed
7.0.1

crates.io / wasmtime

Package

Name
wasmtime

Affected ranges

Type
SEMVER
Events
Introduced
8.0.0
Fixed
8.0.1