Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security 2021
DOI: 10.1145/3460120.3485363
|View full text |Cite
|
Sign up to set email alerts
|

Automated Bug Hunting With Data-Driven Symbolic Root Cause Analysis

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1

Citation Types

0
1
0

Year Published

2021
2021
2023
2023

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 11 publications
(2 citation statements)
references
References 85 publications
0
1
0
Order By: Relevance
“…Hence, ML has been used to prevent the automatic execution of actions due to incorrect predictions. Detection system outputs come in the form of alerts, and thousands of such alerts are generated in modern environments every hour [136,137]. To overcome this challenge, ML could be deployed to filter, prioritize, and aggregate the alerts into a more generalized event [138].…”
Section: Management Of Alertsmentioning
confidence: 99%
“…Hence, ML has been used to prevent the automatic execution of actions due to incorrect predictions. Detection system outputs come in the form of alerts, and thousands of such alerts are generated in modern environments every hour [136,137]. To overcome this challenge, ML could be deployed to filter, prioritize, and aggregate the alerts into a more generalized event [138].…”
Section: Management Of Alertsmentioning
confidence: 99%
“…The problem of identifying the root cause of a vulnerability is orthogonal to the research question we investigate here (namely, if we can tell a language model where to apply a repair, can it generate correct patches?). We also note that root cause identification and localization for security vulnerabilities is an active area of research [36]- [41]. Should LLMs prove useful for vulnerability repair, such work could be used as part of a complete, automated, end-to-end vulnerability repair system.…”
Section: B Extractfix Datasetmentioning
confidence: 99%