2010 IEEE Symposium on Security and Privacy 2010
DOI: 10.1109/sp.2010.37
|View full text |Cite
|
Sign up to set email alerts
|

TaintScope: A Checksum-Aware Directed Fuzzing Tool for Automatic Software Vulnerability Detection

Abstract: Abstract-Fuzz testing has proven successful in finding security vulnerabilities in large programs. However, traditional fuzz testing tools have a well-known common drawback: they are ineffective if most generated malformed inputs are rejected in the early stage of program running, especially when target programs employ checksum mechanisms to verify the integrity of inputs. In this paper, we present TaintScope, an automatic fuzzing system using dynamic taint analysis and symbolic execution techniques, to tackle… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
185
0
1

Year Published

2011
2011
2020
2020

Publication Types

Select...
6
2
2

Relationship

0
10

Authors

Journals

citations
Cited by 300 publications
(198 citation statements)
references
References 31 publications
0
185
0
1
Order By: Relevance
“…This allows the auditor to fuzz logic deeper within the application without crafting inputs which conform to the format required by the target, at the cost of time spent investigating the validity of crashing inputs found. Similarly, Taintscope uses a checksum detection algorithm to remove checksum code from applications, effectively "patching out" branch predicates which are difficult to satisfy with a mutational approach [30]. This enables the fuzzer to handle specific classes of difficult constraints.…”
Section: A Guided Fuzzingmentioning
confidence: 99%
“…This allows the auditor to fuzz logic deeper within the application without crafting inputs which conform to the format required by the target, at the cost of time spent investigating the validity of crashing inputs found. Similarly, Taintscope uses a checksum detection algorithm to remove checksum code from applications, effectively "patching out" branch predicates which are difficult to satisfy with a mutational approach [30]. This enables the fuzzer to handle specific classes of difficult constraints.…”
Section: A Guided Fuzzingmentioning
confidence: 99%
“…Lai et al [13] mark each byte of external input data to perform fine-grained taint analysis, which improves the granularity of dynamic taint analysis. Wang et al [14] propose a method to bypass the checksum mechanism, which combines with symbolic execution and fine-grained dynamic taint analysis, to develop TaintScope. Zhuge et al [15] present a method of type-based dynamic taint analysis, according to the type information of instructions and functions, which provides better semantic support.…”
Section: Related Workmentioning
confidence: 99%
“…Though they use symbolic exploration to find vulnerabilities, they use a different technique, based on searching for an inverse function in the same binary, to generate preimages. The decomposition and restitching technique can also recompute checksums, which is a key capability of TaintScope [28]. TaintScope uses taintdirected fuzzing to search for vulnerabilities, and a checksum can typically be recomputed using simple concrete execution.…”
Section: Related Workmentioning
confidence: 99%