Videzzo: Dependency-aware virtual device fuzzing

Q Liu, F Toffalini, Y Zhou… - 2023 IEEE Symposium on …, 2023 - ieeexplore.ieee.org
A virtual machine interacts with its host environment through virtual devices, driven by virtual
device messages, eg, I/O operations. By issuing crafted messages, an adversary can exploit …

SoK: Prudent Evaluation Practices for Fuzzing

M Schloegel, N Bars, N Schiller, L Bernhard… - arXiv preprint arXiv …, 2024 - arxiv.org
Fuzzing has proven to be a highly effective approach to uncover software bugs over the past
decade. After AFL popularized the groundbreaking concept of lightweight coverage …

KIT: Testing os-level virtualization for functional interference bugs

C Liu, S Gong, P Fonseca - Proceedings of the 28th ACM International …, 2023 - dl.acm.org
Container isolation is implemented through OS-level virtualization, such as Linux
namespaces. Unfortunately, these mechanisms are extremely challenging to implement …

IRIS: a Record and Replay Framework to Enable Hardware-assisted Virtualization Fuzzing

C Cesarano, M Cinque, D Cotroneo… - arXiv preprint arXiv …, 2023 - arxiv.org
Nowadays, industries are looking into virtualization as an effective means to build safe
applications, thanks to the isolation it can provide among virtual machines (VMs) running on …

Towards assessing isolation properties in partitioning hypervisors

C Cesarano, D Cotroneo… - 2022 IEEE international …, 2022 - ieeexplore.ieee.org
Partitioning hypervisor solutions are becoming increasingly popular, to ensure stringent
security and safety requirements related to isolation between co-hosted applications and to …

[HTML][HTML] The hare, the tortoise and the fox: Extending anti-fuzzing

A Dewitz, W Olofsson - 2022 - diva-portal.org
Background. The goal of our master's thesis is to reduce the effectiveness of fuzzers using
coverage accounting. The method we chose to carry out our goal is based on how the …

[PDF][PDF] SURGEON: Performant, Flexible, and Accurate Re-Hosting via Transplantation

F Hofhammer, M Busch, Q Wang, M Egele, M Payer - 2024 - hexhive.epfl.ch
Dynamic analysis of microcontroller-based embedded firmware remains challenging. The
general lack of source code availability for Commercial-off-the-shelf (COTS) firmware …

Reshaping input spaces to fuzz complex targets

A Bulekov - 2024 - open.bu.edu
In recent years, fuzz-testing has appeared as the dominant technique for automatically
finding security issues in software.“Off-the-shelf” fuzzers such as AFL (++) and libFuzzer …

[PDF][PDF] Securing Bare-metal Embedded Systems Against Remote Code Execution

M Salehi - 2023 - lirias.kuleuven.be
This dissertation marks the culmination of my Ph. D. journey, which has been an experience
filled with ups and downs, triumphs and challenges. It is a privilege to present the research I …

[PDF][PDF] HYPERPILL: Fuzzing for Hypervisor-bugs by Leveraging the Hardware Virtualization Interface

A Bulekov, Q Liu, M Egele, M Payer - usenix.org
The security guarantees of cloud computing depend on the isolation guarantees of the
underlying hypervisors. Prior works have presented effective methods for automatically …