【24h】

ADDFuzzer: A New Fuzzing Framework of Android Device Drivers

机译:AddFuzzer:Android设备驱动程序的新模糊框架

获取原文

摘要

Fuzzing has been widely used to discovery vulnerabilities in practice. Despite many linux system call fuzzers, few fuzzers of Android device drivers. In this paper, we research attack surface to Android device and present ADDFuzzer, a fuzz testing framework, especially for hunting Android device drivers' bugs and security issues. This fuzzing framework has two novel features: a flexible generator module for changing fuzzing strategy easily, and a unique mechanism for stably replaying a crash. Through a week's experiment, we also find some bugs which can cause denial-of-service attacks.
机译:模糊已被广泛用于在实践中发现漏洞。尽管许多Linux系统呼叫模糊,很少有Android设备驱动程序的模糊。在本文中,我们研究了Android设备的攻击面和当前的addFuzzer,一个模糊测试框架,特别是用于狩猎Android设备驱动程序的错误和安全问题。这种模糊框架有两种新功能:一种柔性发电机模块,可轻松改变模糊策略,以及稳定重放碰撞的独特机制。通过一周的实验,我们还发现一些可能导致拒绝服务攻击的错误。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号