CVE-2023-41880

Wasmtime is a standalone runtime for WebAssembly. Wasmtime versions from 10.0.0 to versions 10.02, 11.0.2, and 12.0.1 contain a miscompilation of the WebAssembly `i64x2.shr_s` instruction on x86_64 platforms when the shift amount is a constant value that is larger than 32. Only x86_64 is affected so all other targets are not affected by this. The miscompilation results in the instruction producing an incorrect result, namely the low 32-bits of the second lane of the vector are derived from the low 32-bits of the second lane of the input vector instead of the high 32-bits. The primary impact of this issue is that any WebAssembly program using the `i64x2.shr_s` with a constant shift amount larger than 32 may produce an incorrect result. This issue is not an escape from the WebAssembly sandbox. Execution of WebAssembly guest programs will still behave correctly with respect to memory sandboxing and isolation from the host. Wasmtime considers non-spec-compliant behavior as a security issue nonetheless. This issue was discovered through fuzzing of Wasmtime's code generator Cranelift. Wasmtime versions 10.0.2, 11.0.2, and 12.0.2 are all patched to no longer have this miscompilation. This issue only affects x86_64 hosts and the only workaround is to either scan for this pattern in wasm modules which is nontrivial or to disable the SIMD proposal for WebAssembly. Users prior to 10.0.0 are unaffected by this vulnerability.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:x64:*
cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:x64:*
cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:x64:*

History

21 Sep 2023, 16:17

Type Values Removed Values Added
CPE cpe:2.3:a:bytecodealliance:wasmtime:*:*:*:*:*:rust:x64:*
First Time Bytecodealliance
Bytecodealliance wasmtime
References (MISC) https://github.com/bytecodealliance/wasmtime/pull/6372 - (MISC) https://github.com/bytecodealliance/wasmtime/pull/6372 - Patch, Product
References (MISC) https://github.com/bytecodealliance/wasmtime/security/advisories/GHSA-gw5p-q8mj-p7gh - (MISC) https://github.com/bytecodealliance/wasmtime/security/advisories/GHSA-gw5p-q8mj-p7gh - Vendor Advisory
References (MISC) https://github.com/bytecodealliance/wasmtime/security/advisories/GHSA-gw5p-q8mj-p7gh#:~:text=Mailing%20list%20announcement - (MISC) https://github.com/bytecodealliance/wasmtime/security/advisories/GHSA-gw5p-q8mj-p7gh#:~:text=Mailing%20list%20announcement - Vendor Advisory
References (MISC) https://docs.rs/wasmtime/latest/wasmtime/struct.Config.html#method.wasm_simd - (MISC) https://docs.rs/wasmtime/latest/wasmtime/struct.Config.html#method.wasm_simd - Product
References (MISC) https://github.com/bytecodealliance/wasmtime/commit/8d7eda15b0badcbea83a7aac2d08f80788b59240 - (MISC) https://github.com/bytecodealliance/wasmtime/commit/8d7eda15b0badcbea83a7aac2d08f80788b59240 - Patch
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.3

17 Sep 2023, 12:01

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-15 20:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-41880

Mitre link : CVE-2023-41880

CVE.ORG link : CVE-2023-41880


JSON object : View

Products Affected

bytecodealliance

  • wasmtime
CWE
CWE-193

Off-by-one Error