Healer: Relation learning guided kernel fuzzing

H Sun, Y Shen, C Wang, J Liu, Y Jiang… - Proceedings of the …, 2021 - dl.acm.org
Modern operating system kernels are too complex to be free of bugs. Fuzzing is a promising
approach for vulnerability detection and has been applied to kernel testing. However …

[PDF][PDF] HFL: Hybrid Fuzzing on the Linux Kernel.

K Kim, DR Jeong, CH Kim, Y Jang, I Shin, B Lee - NDSS, 2020 - lifeasageek.github.io
Hybrid fuzzing, combining symbolic execution and fuzzing, is a promising approach for
vulnerability discovery because each approach can complement the other. However, we …

Difuze: Interface aware fuzzing for kernel drivers

J Corina, A Machiry, C Salls, Y Shoshitaishvili… - Proceedings of the …, 2017 - dl.acm.org
Device drivers are an essential part in modern Unix-like systems to handle operations on
physical devices, from hard disks and printers to digital cameras and Bluetooth speakers …

{KSG}: Augmenting kernel fuzzing with system call specification generation

H Sun, Y Shen, J Liu, Y Xu, Y Jiang - 2022 USENIX Annual Technical …, 2022 - usenix.org
Kernel fuzzing is a dynamic testing technique that has successfully found numerous kernel
vulnerabilities. However, existing kernel fuzzers, such as Syzkaller, depend on system call …

Demystifying the dependency challenge in kernel fuzzing

Y Hao, H Zhang, G Li, X Du, Z Qian… - Proceedings of the 44th …, 2022 - dl.acm.org
Fuzz testing operating system kernels remains a daunting task to date. One known
challenge is that much of the kernel code is locked under specific kernel states and current …

Imf: Inferred model-based fuzzer

HS Han, SK Cha - Proceedings of the 2017 ACM SIGSAC Conference on …, 2017 - dl.acm.org
Kernel vulnerabilities are critical in security because they naturally allow attackers to gain
unprivileged root access. Although there has been much research on finding kernel …

Undo workarounds for kernel bugs

SMS Talebi, Z Yao, AA Sani, Z Qian… - 30th USENIX Security …, 2021 - usenix.org
OS kernels are full of bugs resulting in security, reliability, and usability issues. Several
kernel fuzzers have recently been developed to find these bugs and have proven to be …

{StateFuzz}: System {Call-Based}{State-Aware} Linux Driver Fuzzing

B Zhao, Z Li, S Qin, Z Ma, M Yuan, W Zhu… - 31st USENIX Security …, 2022 - usenix.org
Coverage-guided fuzzing has achieved great success in finding software vulnerabilities.
Existing coverage-guided fuzzers generally favor test cases that hit new code, and discard …

{kAFL}:{Hardware-Assisted} feedback fuzzing for {OS} kernels

S Schumilo, C Aschermann, R Gawlik… - 26th USENIX security …, 2017 - usenix.org
Many kinds of memory safety vulnerabilities have been endangering software systems for
decades. Amongst other approaches, fuzzing is a promising technique to unveil various …

Agamotto: Accelerating kernel driver fuzzing with lightweight virtual machine checkpoints

D Song, F Hetzelt, J Kim, BB Kang, JP Seifert… - 29th USENIX Security …, 2020 - usenix.org
Kernel-mode drivers are challenging to analyze for vulnerabilities, yet play a critical role in
maintaining the security of OS kernels. Their wide attack surface, exposed via both the …