DAFuzz: data-aware fuzzing of in-memory data stores

Yingpei Zeng, Fengming Zhu, Siyi Zhang, Yu Yang, Siyu Yi, Yufan Pan, Guojie Xie,Ting Wu

PEERJ COMPUTER SCIENCE(2023)

引用 0|浏览4
暂无评分
摘要
Fuzzing has become an important method for finding vulnerabilities in software. For fuzzing programs expecting structural inputs, syntactic-and semantic-aware fuzzing approaches have been particularly proposed. However, they still cannot fuzz in -memory data stores sufficiently, since some code paths are only executed when the required data are available. In this article, we propose a data-aware fuzzing method, DAFuzz, which is designed by considering the data used during fuzzing. Specifically, to ensure different data-sensitive code paths are exercised, DAFuzz first loads different kinds of data into the stores before feeding fuzzing inputs. Then, when generating inputs, DAFuzz ensures the generated inputs are not only syntactically and semantically valid but also use the data correctly. We implement a prototype of DAFuzz based on Superion and use it to fuzz Redis and Memcached. Experiments show that DAFuzz covers 13 similar to 95% more edges than AFL, Superion, AFL++, and AFLNET, and discovers vulnerabilities over 2.7x faster. In total, we discovered four new vulnerabilities in Redis and Memcached. All the vulnerabilities were reported to developers and have been acknowledged and fixed.
更多
查看译文
关键词
Coverage-base fuzzing,In-memory data store,Data-aware,Semantic-aware,Input generation,Coverage-guided fuzzing
AI 理解论文
溯源树
样例
生成溯源树,研究论文发展脉络
Chat Paper
正在生成论文摘要