Finding and Preventing Bugs in JavaScript Bindings

2017 IEEE Symposium on Security and Privacy (SP)(2017)

引用 60|浏览141
暂无评分
摘要
JavaScript, like many high-level languages, relies on runtime systemswritten in low-level C and C++. For example, the Node.js runtime systemgives JavaScript code access to the underlying filesystem, networking, and I/O by implementing utility functions in C++. Since C++'s typesystem, memory model, and execution model differ significantly fromJavaScript's, JavaScript code must call these runtime functions viaintermediate binding layer code that translates type, state, and failure between the two languages. Unfortunately, binding code isboth hard to avoid and hard to get right. This paper describes several types of exploitable errors that bindingcode creates, and develops both a suite of easily-to-build static checkersto detect such errors and a backwards-compatible, low-overhead API toprevent them. We show that binding flaws are a serious security problem byusing our checkers to craft 81 proof-of-concept exploits forsecurity flaws in the binding layers of the Node.js and Chrome, runtimesystems that support hundreds of millions of users. As one practical measure of binding bug severity, we were awarded $6,000 in bounties for just two Chrome bug reports.
更多
查看译文
关键词
bug finding,bug prevention,JavaScript bindings,high-level language,low-level C language,low-level C++ language,Node.js runtime system,JavaScript code,file system access,networking access,I/O access,utility function,C++ type system,memory model,execution model,runtime function,intermediate binding layer code,type translation,state translation,failure translation,static checker,error detection,backward-compatible low-overhead API,binding flaw,serious security problem,security flaw,binding bug severity,Chrome bug report
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要