Fuzzing JavaScript Engines with Aspect-Preserving Mutation

Fuzzing JavaScript Engines with Aspect-Preserving Mutation

IEEE Symposium on Security and Privacy via YouTube Direct link

Conclusion

21 of 21

21 of 21

Conclusion

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

Fuzzing JavaScript Engines with Aspect-Preserving Mutation

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Everyone uses web browser (+ JS engine)
  2. 2 Finding JS bugs is hard
  3. 3 Motivating example • Special conditions are necessary to discover new bug from old ones
  4. 4 Aspects
  5. 5 DIE overview
  6. 6 Preprocessing for typed-AST
  7. 7 Type Analysis: dynamic analysis
  8. 8 Type Analysis: static analysis
  9. 9 Input generation
  10. 10 Aspect-preserving mutation
  11. 11 Type-preserving mutation
  12. 12 Structure-preserving mutation
  13. 13 Execution with instrumented JS engine
  14. 14 Implementation
  15. 15 Fuzzing JS engines in the wild
  16. 16 Evaluation: effectiveness of leveraging aspect
  17. 17 Case study: CVE-2019-0990
  18. 18 Evaluation: aspect preserving
  19. 19 Evaluation: validity of generated input
  20. 20 Evaluation: comparison w/ state-of-the-art fuzzers
  21. 21 Conclusion

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.