8–9 Feb 2024 Workshop
Embassy Suites Charlotte Uptown
US/Eastern timezone

ResolverFuzz: Automated Discovery of DNS Resolver Vulnerabilities with Query-Response Fuzzing

9 Feb 2024, 10:45
25m
Salon A/B (Embassy Suites Charlotte Uptown)

Salon A/B

Embassy Suites Charlotte Uptown

401 East Martin Luther King Jr Blvd Charlotte NC 28202 United States
In-Person Standard Presentation Main Session OARC 42 Day 2

Speaker

Mr Qifan Zhang (University of California, Irvine)

Description

Domain Name System (DNS) is a critical component of the Internet. DNS resolvers, which act as the cache between DNS clients and DNS nameservers, are the central piece of the DNS infrastructure, essential to the scalability of DNS. However, finding the resolver vulnerabilities is non-trivial, and this problem is not well addressed by the existing tools. To list a few reasons, first, most of the known resolver vulnerabilities are non-crash bugs that cannot be directly detected by the existing oracles (or sanitizers). Second, there lacks rigorous specifications to be used as references to classify a test case as a resolver bug. Third, DNS resolvers are stateful, and stateful fuzzing is still challenging due to the large input space.

In this paper, we present a new fuzzing system termed ResolverFuzz to address the aforementioned challenges related to DNS resolvers, with a suite of new techniques being developed. First, ResolverFuzz performs constrained stateful fuzzing by focusing on the short query-response sequence, which has been demonstrated as the most effective way to find resolver bugs, based on our study of the published DNS CVEs. Second, to generate test cases that are more likely to trigger resolver bugs, we combine probabilistic context-free grammar (PCFG) based input generation with byte-level mutation for both queries and responses. Third, we leverage differential testing and clustering to identify non-crash bugs like cache poisoning bugs. We evaluated ResolverFuzz against 6 mainstream DNS software under 4 resolver modes. Overall, we identify 23 vulnerabilities that can result in cache poisoning, resource consumption, and crash attacks. After responsible disclosure, 19 of them have been confirmed or fixed, and 15 CVE numbers have been assigned.

Summary

In this work, we develop a new blackbox fuzzing system ResolverFuzz that is tailored to find DNS resolver vulnerabilities. Based on our study of the published DNS CVEs, ResolverFuzz is designed with a set of novel techniques, including constrained stateful fuzzing, differential testing, and grammar-based fuzzing. Our evaluation results show that ResolverFuzz is effective in finding resolver bugs, with 23 vulnerabilities discovered and 15 CVEs assigned.

Lessons learnt. Despite that DNS resolvers were extensively tested (e.g., BIND has joined Google OSS-Fuzz project to be automatically fuzzed), we can still discover many vulnerabilities in their latest versions. We believe the main reason is that bugs unique to DNS resolvers are still challenging to be discovered with the existing tools, and we hope this study can shed light on this understudied area. Besides, lacking rigorous specifications also contributes to the existence of resolver bugs, as reflected by the high number of inconsistencies observed during testing. Like prior work, we encourage the Internet community to work together and develop formal guidance about secured resolver implementations.

Talk duration

Primary authors

Mr Qifan Zhang (University of California, Irvine) Mr Xuesong Bai (University of California, Irvine) Mr Xiang Li (Tsinghua University) Dr Haixin Duan (Tsinghua University; Zhongguancun Laboratory; Quan Cheng Laboratory) Dr Qi Li (Tsinghua University) Dr Zhou Li (University of California, Irvine)

Presentation materials