Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ Fuzzing beyond memory corruption: Finding broader classes of vulnerabilities automatically

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Fuzzing beyond memory corruption: Finding broader classes of vulnerabilities automatically


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: security.googleblog.com

Recently, OSS-Fuzzโ€”our community fuzzing service that regularly checks 700 critical open source projects for bugsโ€”detected a serious vulnerability (CVE-2022-3008): a bug in the TinyGLTF project that could have allowed attackers to execute malicious code in projects using TinyGLTF as a dependency.

The bug was soon patched, but the wider significance remains: OSS-Fuzz caught a trivially exploitable command injection vulnerability. This discovery shows that fuzzing, a type of testing once primarily known for detecting memory corruption vulnerabilities in C/C++ code, has considerable untapped potential to find broader classes of vulnerabilities. Though the TinyGLTF library is written in C++, this vulnerability is easily applicable to all programming languages and confirms that fuzzing is a beneficial and necessary testing method for all software projects.

Fuzzing as a public service

OSS-Fuzz was launched in 2016 in response to the Heartbleed vulnerability, discovered in one of the most popular open source projects for encrypting web traffic. The vulnerability had the potential to affect almost every internet user, yet was caused by a relatively simple memory buffer overflow bug that could have been detected by fuzzingโ€”that is, by running the code on randomized inputs to intentionally cause unexpected behaviors or crashes that signal bugs. At the time, though, fuzzing was not widely used and was cumbersome for developers, requiring extensive manual effort.

Google created OSS-Fuzz to fill this gap: it's a free service that runs fuzzers for open source projects and privately alerts developers to the bugs detected. Since its launch, OSS-Fuzz has become a critical service for the open source community, helping get more than 8,000 security vulnerabilities and more than 26,000 other bugs in open source projects fixed. With time, OSS-Fuzz has grown beyond C/C++ to detect problems in memory-safe languages such as Go, Rust, and Python.

Google Cloudโ€™s Assured Open Source Software Service, which provides organizations a secure and curated set of open source dependencies, relies on OSS-Fuzz as a foundational layer of security scanning. OSS-Fuzz is also the basis for free fuzzing tools for the community, such as ClusterFuzzLite, which gives developers a streamlined way to fuzz both open source and proprietary code before committing changes to their projects. All of these efforts are part of Googleโ€™s $10B commitment to improving cybersecurity and continued work to make open source software more secure for everyone.

New classes of vulnerabilities

Last December, OSS-Fuzz announced an effort to improve our bug detectors (known as sanitizers) to find more classes of vulnerabilities, by first showing that fuzzing can find Log4Shell. The TinyGLTF bug was found using one of those new sanitizers, SystemSan, which was developed specifically to find bugs that can be exploited to execute arbitrary commands in any programming language. This vulnerability shows that it was possible to inject backticks into the input glTF file format and allow commands to be executed during parsing.

# Craft an input that exploits the vulnerability to insert a string to poc
$ echo '{"images":[{"uri":"a`echo iamhere > poc`"}], "asset":{"version":""}}' > payload.gltf
# Execute the vulnerable program with the input
$ ./loader_exampler payload.gltf
# The string was inserted to poc, proving the vulnerability was successfully exploited
$ cat poc
iamhere

A proof of exploit in TinyGLTF, extended from the input found by OSS-Fuzz with SystemSan. The culprit was the use of the โ€œwordexpโ€ function to expand file paths.

SystemSan uses ptrace, and is built in a language-independent and highly extensible way to allow new bug detectors to be added easily. For example, weโ€™ve built proofs of concept to detect issues in JavaScript and Python libraries, and an external contributor recently added support for detecting arbitrary file access (e.g. through path traversal).

OSS-Fuzz has also continued to work with Code Intelligence to improve Java fuzzing by integrating over 50 additional Java projects into OSS-Fuzz and developing sanitizers for detecting Java-specific issues such as deserialization and LDAP injection vulnerabilities. A number of these types of vulnerabilities have been found already and are pending disclosure.

Rewards for getting involved

Want to get involved with making fuzzing more widely used and get rewarded? There are two ways:

  1. Integrate a new sanitizer into OSS-Fuzz (or fuzzing engines like Jazzer) to detect more classes of bugs. We will pay $11,337 for integrations that find at least 2 new vulnerabilities in OSS-Fuzz projects.
  2. Integrate a new project into OSS-Fuzz. We currently support projects written in C/C++, Rust, Go, Swift, Python, and JVM-based languages; Javascript is coming soon. This is part of our existing OSS-Fuzz integration rewards.

To apply for these rewards, see the OSS-Fuzz integration reward program.

Fuzzing still has a lot of unexplored potential in discovering more classes of vulnerabilities. Through our combined efforts we hope to take this effective testing method to the next level and enable more of the open source community to enjoy the benefits of fuzzing.

...



๐Ÿ“Œ Fuzzing beyond memory corruption: Finding broader classes of vulnerabilities automatically


๐Ÿ“ˆ 98.51 Punkte

๐Ÿ“Œ Finding Vulnerabilities in Closed Source Windows Software by Applying Fuzzing


๐Ÿ“ˆ 32.39 Punkte

๐Ÿ“Œ Play fuzzing machine - hunting iOS and macOS kernel vulnerabilities automatically and smartly


๐Ÿ“ˆ 31.61 Punkte

๐Ÿ“Œ VB2019 paper: Play fuzzing machine - hunting iOS and macOS kernel vulnerabilities automatically and smartly


๐Ÿ“ˆ 31.61 Punkte

๐Ÿ“Œ Fuzzing Part 2 โ€“ Fuzzing with AFL


๐Ÿ“ˆ 29.79 Punkte

๐Ÿ“Œ Intro to Blackbox Fuzzing: Binary-only fuzzing (pdfinfo) using AFLplusplus


๐Ÿ“ˆ 29.79 Punkte

๐Ÿ“Œ Smart Contract Audits with ConsenSys Diligence Fuzzing - Fuzzing as a Service


๐Ÿ“ˆ 29.79 Punkte

๐Ÿ“Œ Smart Contract Audits with ConsenSys Diligence Fuzzing - Fuzzing as a Service


๐Ÿ“ˆ 29.79 Punkte

๐Ÿ“Œ Finding bugs in TypeScript code (chrono-node) using fuzzing (jsfuzz)


๐Ÿ“ˆ 27.53 Punkte

๐Ÿ“Œ Finding Buffer Overflow with Fuzzing


๐Ÿ“ˆ 27.53 Punkte

๐Ÿ“Œ Event-based Fuzzing, Patch-based Research, and Comment Police: Finding Bugs Through a Bug


๐Ÿ“ˆ 27.53 Punkte

๐Ÿ“Œ Finding The .webp Vulnerability in 8s (Fuzzing with AFL++)


๐Ÿ“ˆ 27.53 Punkte

๐Ÿ“Œ Automatically join online classes.


๐Ÿ“ˆ 27.47 Punkte

๐Ÿ“Œ DHS and FDA warn about much broader impact of Urgent/11 vulnerabilities


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ Increase in Exploited Zero-Days Shows Broader Access to Vulnerabilities


๐Ÿ“ˆ 26.76 Punkte

๐Ÿ“Œ Intro to American Fuzzy Lop โ€“ Fuzzing with ASAN and beyond


๐Ÿ“ˆ 24.81 Punkte

๐Ÿ“Œ The scammers automatically created ios accounts with valid email accounts, then automatically used stolen cards to buy and resell stuff.


๐Ÿ“ˆ 23.72 Punkte

๐Ÿ“Œ Beyond IT: Finding a Mentor to Help Guide Your Cybersecurity Career


๐Ÿ“ˆ 22.56 Punkte

๐Ÿ“Œ Beyond Alerting: Finding Hidden Threatsย 


๐Ÿ“ˆ 22.56 Punkte

๐Ÿ“Œ DeepMind needs to think about the broader implications of its tech โ€“ report


๐Ÿ“ˆ 21.9 Punkte

๐Ÿ“Œ Intel Open Source Voices: A new interview series that explores the broader implications of open source development,


๐Ÿ“ˆ 21.9 Punkte

๐Ÿ“Œ Windows Community Standup discussing Multi-instancing, Console UWPs and Broader File-system Access


๐Ÿ“ˆ 21.9 Punkte

๐Ÿ“Œ iPhone Hacking Campaign Using MDM Software Is Broader Than Previously Known


๐Ÿ“ˆ 21.9 Punkte

๐Ÿ“Œ How Microsoft 365 Security integrates with your broader IT ecosystemโ€”part 2


๐Ÿ“ˆ 21.9 Punkte

๐Ÿ“Œ The Friday Night Massacreโ€™s Broader Context: Trumpโ€™s Redesign for American Democracy


๐Ÿ“ˆ 21.9 Punkte

๐Ÿ“Œ EU's decision on UK data adequacy set to become 'political football' in broader Brexit negotiations


๐Ÿ“ˆ 21.9 Punkte

๐Ÿ“Œ Chrome 87 released with fix for NAT Slipstream attacks, broader FTP deprecation


๐Ÿ“ˆ 21.9 Punkte

๐Ÿ“Œ The Broader Application of Pentesting Skills


๐Ÿ“ˆ 21.9 Punkte

๐Ÿ“Œ Medibank Confirms Broader Cyberattack Impact After Hackers Threaten to Target Celebs


๐Ÿ“ˆ 21.9 Punkte

๐Ÿ“Œ A broader definition of learning could help stimulate interdisciplinary research


๐Ÿ“ˆ 21.9 Punkte

๐Ÿ“Œ Trump Agrees Not To Raise Tariff Levels on Chinese Goods; China Agrees To US Purchases. Two Sides To Start Broader Negotiations.


๐Ÿ“ˆ 21.9 Punkte

๐Ÿ“Œ Pompeo Says Trump's Executive Orders Are 'Broader' Than Just TikTok and WeChat, Hinting at More Action


๐Ÿ“ˆ 21.9 Punkte

๐Ÿ“Œ IceFire Ransomware Portends a Broader Shift From Windows to Linux


๐Ÿ“ˆ 21.9 Punkte











matomo