CVE-2022-39392

Wasmtime is a standalone runtime for WebAssembly. Prior to version 2.0.2, there is a bug in Wasmtime's implementation of its pooling instance allocator when the allocator is configured to give WebAssembly instances a maximum of zero pages of memory. In this configuration, the virtual memory mapping for WebAssembly memories did not meet the compiler-required configuration requirements for safely executing WebAssembly modules. Wasmtime's default settings require virtual memory page faults to indicate that wasm reads/writes are out-of-bounds, but the pooling allocator's configuration would not create an appropriate virtual memory mapping for this meaning out of bounds reads/writes can successfully read/write memory unrelated to the wasm sandbox within range of the base address of the memory mapping created by the pooling allocator. This bug is not applicable with the default settings of the `wasmtime` crate. This bug can only be triggered by setting `InstanceLimits::memory_pages` to zero. This is expected to be a very rare configuration since this means that wasm modules cannot allocate any pages of linear memory. All wasm modules produced by all current toolchains are highly likely to use linear memory, so it's expected to be unlikely that this configuration is set to zero by any production embedding of Wasmtime. This bug has been patched and users should upgrade to Wasmtime 2.0.2. This bug can be worked around by increasing the `memory_pages` allotment when configuring the pooling allocator to a value greater than zero. If an embedding wishes to still prevent memory from actually being used then the `Store::limiter` method can be used to dynamically disallow growth of memory beyond 0 bytes large. Note that the default `memory_pages` value is greater than zero.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*
cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*

History

27 Jun 2023, 17:27

Type Values Removed Values Added
CWE CWE-125

16 Nov 2022, 02:42

Type Values Removed Values Added
References (CONFIRM) https://github.com/bytecodealliance/wasmtime/security/advisories/GHSA-44mr-8vmm-wjhg - (CONFIRM) https://github.com/bytecodealliance/wasmtime/security/advisories/GHSA-44mr-8vmm-wjhg - Third Party Advisory
References (MISC) https://github.com/bytecodealliance/wasmtime/commit/e60c3742904ccbb3e26da201c9221c38a4981d72 - (MISC) https://github.com/bytecodealliance/wasmtime/commit/e60c3742904ccbb3e26da201c9221c38a4981d72 - Patch, Third Party Advisory
CPE cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:*:*
CWE CWE-787
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.4
First Time Bytecodealliance wasmtime
Bytecodealliance

10 Nov 2022, 20:20

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-10 20:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-39392

Mitre link : CVE-2022-39392

CVE.ORG link : CVE-2022-39392


JSON object : View

Products Affected

bytecodealliance

  • wasmtime
CWE
CWE-125

Out-of-bounds Read

CWE-787

Out-of-bounds Write

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer