Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS1oZjc5LThoanAtcnJ2cc0Ydw

Use After Free in lucet

Impact

There is a bug in the main branch of Lucet's lucet-runtime that allows a use-after-free in an Instance object that could result in memory corruption, data race, or other related issues. This bug was introduced early in the development of Lucet and is present in all releases. As a result of this bug, and dependent on the memory backing for the Instance objects, it is possible to trigger a use-after-free when the Instance is dropped.

Patches

Users should upgrade to the main branch of the Lucet repository. Lucet does not provide versioned releases on crates.io.

Workarounds

There is no way to remediate this vulnerability without upgrading.

Description

Lucet uses a "pool" allocator for new WebAssembly instances that are created. This pool allocator manages everything from the linear memory of the wasm instance, the runtime stack for async switching, as well as the memory behind the Instance itself. Instances are referred to via an InstanceHandle type which will, on drop, release the memory backing the Instance back to the pool.

When an Instance is dropped, the fields of the Instance are destructed top-to-bottom, however when the alloc: Alloc field is destructed, the memory backing the Instance is released back to the pool before the destructors of the remaining fields are run. If another thread allocates the same memory from the pool while these destructors are still running, a race condition occurs that can lead to use-after-free errors.

The bug was corrected by changing how the InstanceHandle destructor operates to ensure that the memory backing an Instance is only returned to the pool once the Instance has been completely destroyed.

This security advisory has been assigned CVE-2021-43790.

For more information

If you have any questions or comments about this advisory:

Permalink: https://github.com/advisories/GHSA-hf79-8hjp-rrvq
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS1oZjc5LThoanAtcnJ2cc0Ydw
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: over 2 years ago
Updated: over 1 year ago


CVSS Score: 8.6
CVSS vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

Identifiers: GHSA-hf79-8hjp-rrvq, CVE-2021-43790
References: Repository: https://github.com/bytecodealliance/lucet
Blast Radius: 6.0

Affected Packages

cargo:lucet-runtime
Dependent packages: 3
Dependent repositories: 5
Downloads: 16,552 total
Affected Version Ranges: <= 0.6.1
No known fixed version
All affected versions: 0.1.1, 0.2.0, 0.2.1, 0.3.0, 0.3.1, 0.4.1, 0.4.3, 0.5.0, 0.5.1, 0.6.0, 0.6.1