【24h】

ADDFuzzer: A New Fuzzing Framework of Android Device Drivers

机译:ADDFuzzer:Android设备驱动程序的新模糊处理框架

获取原文

摘要

Fuzzing has been widely used to discovery vulnerabilities in practice. Despite many linux system call fuzzers, few fuzzers of Android device drivers. In this paper, we research attack surface to Android device and present ADDFuzzer, a fuzz testing framework, especially for hunting Android device drivers' bugs and security issues. This fuzzing framework has two novel features: a flexible generator module for changing fuzzing strategy easily, and a unique mechanism for stably replaying a crash. Through a week's experiment, we also find some bugs which can cause denial-of-service attacks.
机译:在实践中,模糊测试已广泛用于发现漏洞。尽管有许多Linux系统调用模糊测试器,但Android设备驱动程序的模糊测试器却很少。在本文中,我们研究了对Android设备的攻击面,并提出了ADDFuzzer(一种模糊测试框架),特别是用于捕获Android设备驱动程序的错误和安全性问题。这个模糊测试框架具有两个新颖的功能:一个灵活的生成器模块,用于轻松更改模糊测试策略;以及一种独特的机制,用于稳定地重播崩溃。通过一周的实验,我们还发现了一些可能导致拒绝服务攻击的错误。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号