WINNIE : Fuzzing Windows Applications with Harness Synthesis and Fast Cloning

Jinho Jung, Stephen Tong, Hong Hu, Jungwon Lim, Yonghwi Jin, Taesoo Kim
{"title":"WINNIE : Fuzzing Windows Applications with Harness Synthesis and Fast Cloning","authors":"Jinho Jung, Stephen Tong, Hong Hu, Jungwon Lim, Yonghwi Jin, Taesoo Kim","doi":"10.14722/NDSS.2021.24334","DOIUrl":null,"url":null,"abstract":"—Fuzzing is an emerging technique to automatically validate programs and uncover bugs. It has been widely used to test many programs and has found thousands of security vul- nerabilities. However, existing fuzzing efforts are mainly centered around Unix-like systems, as Windows imposes unique challenges for fuzzing: a closed-source ecosystem, the heavy use of graphical interfaces and the lack of fast process cloning machinery. In this paper, we propose two solutions to address the challenges Windows fuzzing faces. Our system, W INNIE , first tries to synthesize a harness for the application, a simple program that directly invokes target functions, based on sample executions. It then tests the harness, instead of the original complicated program, using an efficient implementation of fork on Windows. Using these techniques, W INNIE can bypass irrelevant GUI code to test logic deep within the application. We used W INNIE to fuzz 59 closed-source Windows binaries, and it successfully generated valid fuzzing harnesses for all of them. In our evaluation, W INNIE can support 2.2 × more programs than existing Windows fuzzers could, and identified 3.9 × more program states and achieved 26.6 × faster execution. In total, W INNIE found 61 unique bugs in 32 Windows binaries.","PeriodicalId":364091,"journal":{"name":"Proceedings 2021 Network and Distributed System Security Symposium","volume":null,"pages":null},"PeriodicalIF":0.0000,"publicationDate":"1900-01-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"25","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"Proceedings 2021 Network and Distributed System Security Symposium","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.14722/NDSS.2021.24334","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 25

Abstract

—Fuzzing is an emerging technique to automatically validate programs and uncover bugs. It has been widely used to test many programs and has found thousands of security vul- nerabilities. However, existing fuzzing efforts are mainly centered around Unix-like systems, as Windows imposes unique challenges for fuzzing: a closed-source ecosystem, the heavy use of graphical interfaces and the lack of fast process cloning machinery. In this paper, we propose two solutions to address the challenges Windows fuzzing faces. Our system, W INNIE , first tries to synthesize a harness for the application, a simple program that directly invokes target functions, based on sample executions. It then tests the harness, instead of the original complicated program, using an efficient implementation of fork on Windows. Using these techniques, W INNIE can bypass irrelevant GUI code to test logic deep within the application. We used W INNIE to fuzz 59 closed-source Windows binaries, and it successfully generated valid fuzzing harnesses for all of them. In our evaluation, W INNIE can support 2.2 × more programs than existing Windows fuzzers could, and identified 3.9 × more program states and achieved 26.6 × faster execution. In total, W INNIE found 61 unique bugs in 32 Windows binaries.
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
模糊与线束合成和快速克隆Windows应用程序
模糊测试是一种新兴的自动验证程序和发现bug的技术。它已被广泛用于测试许多程序,并发现了数千个安全漏洞。然而,现有的模糊测试工作主要集中在类unix系统上,因为Windows给模糊测试带来了独特的挑战:闭源生态系统、大量使用图形界面和缺乏快速进程克隆机制。在本文中,我们提出了两种解决方案来解决Windows模糊所面临的挑战。我们的系统W INNIE首先尝试为应用程序合成一个工具,这是一个基于示例执行的直接调用目标函数的简单程序。然后,它使用Windows上的fork的有效实现来测试harness,而不是原始的复杂程序。使用这些技术,winnie可以绕过不相关的GUI代码来测试应用程序内部的逻辑。我们使用winnie来模糊59个闭源Windows二进制文件,它成功地为所有这些文件生成了有效的模糊控制工具。在我们的评估中,winnie可以支持比现有Windows模糊器多2.2倍的程序,识别3.9倍的程序状态,并实现26.6倍的执行速度。总共,winnie在32个Windows二进制文件中发现了61个独特的错误。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
Towards Measuring Supply Chain Attacks on Package Managers for Interpreted Languages PrivacyFlash Pro: Automating Privacy Policy Generation for Mobile Apps WINNIE : Fuzzing Windows Applications with Harness Synthesis and Fast Cloning NetPlier: Probabilistic Network Protocol Reverse Engineering from Message Traces HERA: Hotpatching of Embedded Real-time Applications
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1