Proceedings of the ACM/IEEE 42nd International Conference on Software Engineering 2020
DOI: 10.1145/3377811.3380396
|View full text |Cite
|
Sign up to set email alerts
|

MemLock

Abstract: Uncontrolled memory consumption is a kind of critical software security weaknesses. It can also become a security-critical vulnerability when attackers can take control of the input to consume a large amount of memory and launch a Denial-of-Service attack. However, detecting such vulnerability is challenging, as the stateof-the-art fuzzing techniques focus on the code coverage but not memory consumption. To this end, we propose a memory usage guided fuzzing technique, named MemLock, to generate the excessive m… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
19
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
4
4
1

Relationship

0
9

Authors

Journals

citations
Cited by 83 publications
(23 citation statements)
references
References 50 publications
0
19
0
Order By: Relevance
“…autofz utilizes AFL bitmap to compare runtime trends, which favors the fuzzers that seek to maximize path coverage. While the coverage is the most popular and explicit indicator of progress in fuzzing, relying on a single metric can potentially lead to unfair comparison with various fuzzers utilizing metrics other than the coverage [16,38,[45][46][47]. Therefore, supporting multiple metrics besides path coverage can achieve fairness and better efficiency in terms of resource allocation.…”
Section: Discussionmentioning
confidence: 99%
“…autofz utilizes AFL bitmap to compare runtime trends, which favors the fuzzers that seek to maximize path coverage. While the coverage is the most popular and explicit indicator of progress in fuzzing, relying on a single metric can potentially lead to unfair comparison with various fuzzers utilizing metrics other than the coverage [16,38,[45][46][47]. Therefore, supporting multiple metrics besides path coverage can achieve fairness and better efficiency in terms of resource allocation.…”
Section: Discussionmentioning
confidence: 99%
“…From the scripts provided by AFLGo, we selected four projects using CI as experimental projects: jasper, libming, libxml2 and lrzip. These widespread open-source projects are often used in related research [19,26,27] and have a certain degree of representativeness, which can reduce external validity threats to a certain extent. However, we cannot ensure that the proposed method will have the same effectiveness on other projects.…”
Section: Threates To Validitymentioning
confidence: 99%
“…At present, DGF is also mainly applied in vulnerability detection. Existing works [28][29][30][31][32][33][34] usually take the changed statements or dangerous locations as target locations. Their purposes are to generate test cases that can trigger vulnerabilities.…”
Section: Gray-box Fuzzingmentioning
confidence: 99%
“…Its main idea is to focus on interesting parts of code, rather than to spend a lot of time on undirected exploration of the whole program like coverage-based fuzzing. Previous studies [28][29][30][31][32][33][34] have shown that DGF has good practicability in the vulnerability detection. When testing large-scale programs, it can generate test cases to exercise the given targets more effectively than the coverage-based fuzzing.…”
mentioning
confidence: 99%