AB - © 2020 Association for Computing Machinery. Existing coverage-based fuzzers usually use the individual control flow graph (CFG) edge coverage to guide the fuzzing process, which has shown great potential in finding vulnerabilities. However, CFG edge coverage is not effective in discovering vulnerabilities such as use-after-free (UaF). This is because, to trigger UaF vulnerabilities, one needs not only to cover individual edges, but also to traverse some (long) sequence of edges in a particular order, which is challenging for existing fuzzers. To this end, we propose to model UaF vulnerabilities as typestate properties, and develop a typestateguided fuzzer, named UAFL, for discovering vulnerabilities violating typestate properties. Given a typestate property, we first perform a static typestate analysis to find operation sequences potentially violating the property. Our fuzzing process is then guided by the operation sequences in order to progressively generate test cases triggering property violations. In addition, we also employ an information flow analysis to improve the efficiency of the fuzzing process. We have performed a thorough evaluation of UAFL on 14 widely-used real-world programs. The experiment results show that UAFL substantially outperforms the state-of-the-art fuzzers, including AFL, AFLFast, FairFuzz, MOpt, Angora and QSYM, in terms of the time taken to discover vulnerabilities. We have discovered 10 previously unknown vulnerabilities, and received 5 new CVEs. AU - Wang, H AU - Xie, X AU - Li, Y AU - Wen, C AU - Li, Y AU - Liu, Y AU - Qin, S AU - Chen, H AU - Sui, Y DA - 2020/06/27 DO - 10.1145/3377811.3380386 EP - 1010 JO - ICSE '20: 42nd International Conference on Software Engineering PB - ACM PY - 2020/06/27 SP - 999 TI - Typestate-guided fuzzer for discovering use-after-free vulnerabilities Y1 - 2020/06/27 Y2 - 2024/03/29 ER -