Upgrade oss-fuzz to fd15c6d57aa13667af2521daf6167a2d8cd2ecb7 am: ebda00b748 am: 83853d5c3c am: c85b7e55ec am: 771bcd4878 am: 99d4aa6a8d

Original change: https://android-review.googlesource.com/c/platform/external/oss-fuzz/+/1854493

Change-Id: Ic78475bc2c8df766f7eb8b128191f402573fbb91
tree: 1986de3b646aa32bbe34a45cd3af0c06cb07afa0
  1. .github/
  2. docs/
  3. infra/
  4. projects/
  5. .dockerignore
  6. .gitignore
  7. .pylintrc
  8. .style.yapf
  9. Android.bp
  10. CONTRIBUTING.md
  11. LICENSE
  12. METADATA
  13. MODULE_LICENSE_APACHE2
  14. OWNERS
  15. README.md
README.md

OSS-Fuzz: Continuous Fuzzing for Open Source Software

Fuzz testing is a well-known technique for uncovering programming errors in software. Many of these detectable errors, like buffer overflow, can have serious security implications. Google has found thousands of security vulnerabilities and stability bugs by deploying guided in-process fuzzing of Chrome components, and we now want to share that service with the open source community.

In cooperation with the Core Infrastructure Initiative and the OpenSSF, OSS-Fuzz aims to make common open source software more secure and stable by combining modern fuzzing techniques with scalable, distributed execution.

We support the libFuzzer, AFL++, and Honggfuzz fuzzing engines in combination with Sanitizers, as well as ClusterFuzz, a distributed fuzzer execution environment and reporting tool.

Currently, OSS-Fuzz supports C/C++, Rust, Go, Python and Java/JVM code. Other languages supported by LLVM may work too. OSS-Fuzz supports fuzzing x86_64 and i386 builds.

Overview

OSS-Fuzz process diagram

Documentation

Read our detailed documentation to learn how to use OSS-Fuzz.

Trophies

As of June 2021, OSS-Fuzz has found over 30,000 bugs in 500 open source projects.

Blog posts