Initial Project Skeleton pikepdf (#12035)

pikepdf is a Python library allowing creation, manipulation and repair
of PDFs. It provides a Pythonic wrapper around the C++ PDF content
transformation library, QPDF. It is used by over 3800 repositories and
90 packages. Most notably, OCRmyPDF (12,400+ stars) uses pikepdf to
graft OCR text layers onto existing PDFs, to examine the contents of
input PDFs, and to optimize PDFs. Additionally, PDFArranger (3000+
stars) depends on pikepdf and is a Python application that provides a
graphical user interface to rotate, crop and rearrange PDFs. It is
important that fuzzing be integrarted into pikepdf as the domino effect
of a high or critical vulnerability in pikepdf would cause numerous
other open source software products to be vulnerable as well.

Approval from the upstream maintainer can be found here:
https://github.com/pikepdf/pikepdf/issues/587
1 file changed
tree: 78a64632477b036e6dd9e1a765362bb61af140ba
  1. .allstar/
  2. .clusterfuzzlite/
  3. .github/
  4. docs/
  5. infra/
  6. projects/
  7. tools/
  8. .dockerignore
  9. .gitattributes
  10. .gitignore
  11. .pylintrc
  12. .style.yapf
  13. CITATION.cff
  14. CONTRIBUTING.md
  15. LICENSE
  16. README.md
README.md

OSS-Fuzz: Continuous Fuzzing for Open Source Software

Fuzz testing is a well-known technique for uncovering programming errors in software. Many of these detectable errors, like buffer overflow, can have serious security implications. Google has found thousands of security vulnerabilities and stability bugs by deploying guided in-process fuzzing of Chrome components, and we now want to share that service with the open source community.

In cooperation with the Core Infrastructure Initiative and the OpenSSF, OSS-Fuzz aims to make common open source software more secure and stable by combining modern fuzzing techniques with scalable, distributed execution. Projects that do not qualify for OSS-Fuzz (e.g. closed source) can run their own instances of ClusterFuzz or ClusterFuzzLite.

We support the libFuzzer, AFL++, and Honggfuzz fuzzing engines in combination with Sanitizers, as well as ClusterFuzz, a distributed fuzzer execution environment and reporting tool.

Currently, OSS-Fuzz supports C/C++, Rust, Go, Python, Java/JVM, and JavaScript code. Other languages supported by LLVM may work too. OSS-Fuzz supports fuzzing x86_64 and i386 builds.

Overview

OSS-Fuzz process diagram

Documentation

Read our detailed documentation to learn how to use OSS-Fuzz.

Trophies

As of August 2023, OSS-Fuzz has helped identify and fix over 10,000 vulnerabilities and 36,000 bugs across 1,000 projects.

Blog posts