【24h】

IntelliGen: Automatic Driver Synthesis for Fuzz Testing

机译:智能:自动驱动器合成用于模糊测试

获取原文

摘要

Fuzzing is a technique widely used in vulnerability detection. The process usually involves writing effective fuzz driver programs, which, when done manually, can be extremely labor intensive. Previous attempts at automation leave much to be desired, in either degree of automation or quality of output.In this paper, we propose IntelliGen, a framework that constructs valid fuzz drivers automatically. First, IntelliGen determines a set of entry functions and evaluates their respective chance of exhibiting a vulnerability. Then, IntelliGen generates fuzz drivers for the entry functions through hierarchical parameter replacement and type inference. We implemented IntelliGen and evaluated its effectiveness on real-world programs selected from the Android Open-Source Project, Google’s fuzzer-test-suite and industrial collaborators. IntelliGen covered on average 1.08 ×-2.03× more basic blocks and 1.36×-2.06× more paths over state-of-the-art fuzz driver synthesizers FUDGE and FuzzGen. IntelliGen performed on par with manually written drivers and found 10 more bugs.
机译:模糊是一种广泛用于漏洞检测的技术。该过程通常涉及编写有效的模糊驾驶员程序,在手动完成时,可以是极其劳动密集型的。以前在Automation的自动化程度的自动化或输出质量的预期尝试休假。在本文中,我们提出了一个框架,这是一个自动构建有效绒毛驱动程序的框架。首先,智能确定一组进入函数,并评估其各自的展示漏洞的机会。然后,智能通过分层参数替换和类型推断为进入功能生成模糊驱动程序。我们在谷歌的Fuzzer-Test-Suite和工业合作者中,我们在谷歌开放源项目中选择了智能化并评估了其对现实世界方案的有效性。智能平均覆盖1.08×-2.03×更多的基本块和1.36×2.06×更全面的仿制式驾驶员合成器软糖和Fuzzgen的路径。 IntelliNEN与手动书面驱动程序进行了处理,发现了10个错误。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号