An In-depth Study of Java Deserialization Remote-Code Execution Exploits and Vulnerabilities

Author:

Sayar Imen1ORCID,Bartel Alexandre2ORCID,Bodden Eric3ORCID,Le Traon Yves4ORCID

Affiliation:

1. University of Toulouse, Blagnac Cedex, France

2. Umeå University, MIT-Huset, Umeå, Sweden

3. Paderborn University, Paderborn, Germany

4. University of Luxembourg, Kirchberg Campus, Luxembourg

Abstract

Nowadays, an increasing number of applications use deserialization. This technique, based on rebuilding the instance of objects from serialized byte streams, can be dangerous since it can open the application to attacks such as remote code execution (RCE) if the data to deserialize is originating from an untrusted source. Deserialization vulnerabilities are so critical that they are in OWASP’s list of top 10 security risks for web applications. This is mainly caused by faults in the development process of applications and by flaws in their dependencies, i.e., flaws in the libraries used by these applications. No previous work has studied deserialization attacks in-depth: How are they performed? How are weaknesses introduced and patched? And for how long are vulnerabilities present in the codebase? To yield a deeper understanding of this important kind of vulnerability, we perform two main analyses: one on attack gadgets, i.e., exploitable pieces of code, present in Java libraries, and one on vulnerabilities present in Java applications. For the first analysis, we conduct an exploratory large-scale study by running 256515  experiments in which we vary the versions of libraries for each of the 19 publicly available exploits. Such attacks rely on a combination of gadgets present in one or multiple Java libraries. A gadget is a method which is using objects or fields that can be attacker-controlled. Our goal is to precisely identify library versions containing gadgets and to understand how gadgets have been introduced and how they have been patched. We observe that the modification of one innocent-looking detail in a class – such as making it public – can already introduce a gadget. Furthermore, we noticed that among the studied libraries, 37.5% are not patched, leaving gadgets available for future attacks. For the second analysis, we manually analyze 104 deserialization vulnerabilities CVEs to understand how vulnerabilities are introduced and patched in real-life Java applications. Results indicate that the vulnerabilities are not always completely patched or that a workaround solution is proposed. With a workaround solution, applications are still vulnerable since the code itself is unchanged.

Funder

Luxembourg National Research Fund (FNR) ONNIVA

Publisher

Association for Computing Machinery (ACM)

Subject

Software

Reference70 articles.

1. The tip of the iceberg: On the merits of finding security bugs;Alexopoulos Nikolaos;ACM Trans. Priv. Secur.,2020

2. Davide Balzarotti, Marco Cova, Viktoria Felmetsger, Nenad Jovanovic, Engin Kirda, Christopher Kruegel, and Giovanni Vigna. 2008. Saner: Composing static and dynamic analysis to validate sanitization in web applications. In 2008 IEEE Symposium on Security and Privacy (S&P). IEEE Computer Society, 387–401.

3. Musti: Dynamic Prevention of Invalid Object Initialization Attacks

4. Daniel Blazquez. 2020. Insecure Deserialization: Attack examples Mitigation and Prevention. Retrieved 2022 from https://hdivsecurity.com/bornsecure/insecure-deserialization-attack-examples-mitigation/.

5. Nicky Bloor. [n. d.]. DeserLab. Retrieved 2022 from https://github.com/NickstaDB/DeserLab.

Cited by 3 articles. 订阅此论文施引文献 订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献

1. Intelligent System for Providing Migration Through Dynamic Data Deserialization;Proceedings of the Southwest State University. Series: IT Management, Computer Science, Computer Engineering. Medical Equipment Engineering;2024-01-27

2. An Extensive Study on Adversarial Attack against Pre-trained Models of Code;Proceedings of the 31st ACM Joint European Software Engineering Conference and Symposium on the Foundations of Software Engineering;2023-11-30

3. An In-Depth Analysis of Android’s Java Class Library: its Evolution and Security Impact;2023 IEEE Secure Development Conference (SecDev);2023-10-18

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3