Description

Go before 1.16.9 and 1.17.x before 1.17.2 has a Buffer Overflow via large arguments in a function invocation from a WASM module, when GOARCH=wasm GOOS=js is used.

INFO

Published Date :

Oct. 18, 2021, 6:15 a.m.

Last Modified :

Nov. 7, 2023, 3:37 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2021-38297 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-38297 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Golang go

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

JavaScript HTML Go WebAssembly CSS

Updated: 5 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : April 4, 2024, 1:17 a.m. This repo has been linked 1 different CVEs too.

Set of CVE presentations for Hacking101

Updated: 9 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 29, 2023, 12:50 a.m. This repo has been linked 4 different CVEs too.

A Proof of concept scenario for exploitation of CVE2021-38297 GO WASM buffer-overflow

HTML Go JavaScript WebAssembly CSS

Updated: 2 months, 4 weeks ago
4 stars 1 fork 1 watcher
Born at : Nov. 15, 2023, 8:52 p.m. This repo has been linked 1 different CVEs too.

None

Dockerfile

Updated: 10 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 31, 2023, 7:09 p.m. This repo has been linked 49 different CVEs too.

None

Dockerfile

Updated: 4 months, 3 weeks ago
0 stars 1 fork 1 watcher
Born at : March 27, 2023, 3:07 p.m. This repo has been linked 49 different CVEs too.

Container image with malware and crypto miner for testing purposes

container crypto cryptominer dockerfile eicar image malware test xmrig

Dockerfile

Updated: 1 week, 4 days ago
40 stars 20 fork 20 watcher
Born at : Nov. 4, 2022, 9:16 a.m. This repo has been linked 49 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-38297 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-38297 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://groups.google.com/forum/#%21forum/golang-announce [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4OFS3M3OFB24SWPTIAPARKGPUMQVUY6Z/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ON7BQRRJZBOR5TJHURBAB3WLF4YXFC6Z/ [No types assigned]
    Removed Reference MITRE https://groups.google.com/forum/#!forum/golang-announce
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/4OFS3M3OFB24SWPTIAPARKGPUMQVUY6Z/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/ON7BQRRJZBOR5TJHURBAB3WLF4YXFC6Z/
  • CVE Modified by [email protected]

    Apr. 20, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/04/msg00021.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 08, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/202208-02 No Types Assigned https://security.gentoo.org/glsa/202208-02 Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 04, 2022

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202208-02 [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4OFS3M3OFB24SWPTIAPARKGPUMQVUY6Z/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4OFS3M3OFB24SWPTIAPARKGPUMQVUY6Z/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/ON7BQRRJZBOR5TJHURBAB3WLF4YXFC6Z/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/ON7BQRRJZBOR5TJHURBAB3WLF4YXFC6Z/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 16, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4OFS3M3OFB24SWPTIAPARKGPUMQVUY6Z/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/ON7BQRRJZBOR5TJHURBAB3WLF4YXFC6Z/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 28, 2021

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20211118-0006/ No Types Assigned https://security.netapp.com/advisory/ntap-20211118-0006/ Third Party Advisory
  • CVE Modified by [email protected]

    Nov. 18, 2021

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20211118-0006/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 21, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://groups.google.com/forum/#!forum/golang-announce No Types Assigned https://groups.google.com/forum/#!forum/golang-announce Mailing List, Third Party Advisory
    Changed Reference Type https://groups.google.com/g/golang-announce/c/AEBu9j7yj5A No Types Assigned https://groups.google.com/g/golang-announce/c/AEBu9j7yj5A Mailing List, Release Notes, Third Party Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions up to (excluding) 1.16.9 *cpe:2.3:a:golang:go:*:*:*:*:*:*:*:* versions from (including) 1.17.0 up to (excluding) 1.17.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-38297 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.51 }} 0.07%

score

0.76795

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability