A Google-led initiative to find security vulnerabilities in popular open source projects has unearthed more than 1,000 bugs in various open source software in the five months since the effort was launched.
About 265 of those bugs are potential security vulnerabilities, the company announced in an update on its OSS-Fuzz project May 8. Open-source projects in which Google has found security vulnerabilities include FreeType with 10 flaws, LibreOffice with 33 vulnerabilities, FFmpeg with 17 and Wireshark with seven security bugs.
A breakdown of the types of bugs that Google has found so far via OSS-Fuzz shows the most open source errors are buffer overflows, stack overflows and timeout errors.
Google launched OSS-Fuzz last December in what it described as a bid to help make open source software code more reliable and secure. At that time the company had said that the growing use of open source software in many widely used Web apps, Internet services and network components made it vital to ensure such products are secure.
The OSS-Fuzz program provides continuous fuzzing of selected open source software projects used widely by enterprises. Currently, a total of 46 open source projects have integrated OSS-Fuzz into their development and testing process.
Fuzzing is a security term that refers to an automated process for testing the security of an application by bombarding it with malformed data to see if it will crash. Developers and security testers often use fuzzing tools to uncover buffer overflow, SQL injection and other vulnerabilities in software.
Google collaborated with members of the Core Infrastructure Initiative—a group comprised of companies such as Amazon, IBM and HP—to develop OSS-Fuzz. The automated vulnerability-testing suite implements a fuzzing-engine known as libFuzzer and a tool known as AddressSanitizer for detecting memory corruption bugs.
The company has said that OSS Fuzzer will eventually combine multiple fuzzing engines and memory error detectors. Google is using a massive distributed environment and an army of software bots to continuously test open source software under the OSS-Fuzz effort.
In a bid to entice more open source projects to submit to OSS-Fuzz testing, Google this week announced rewards of varying amounts for projects that elect to participate in the initiative. “We believe that user and internet security as a whole can benefit greatly if more open source projects include fuzzing in their development process,” Google noted in a blog providing the update on OSS-Fuzz.
The incentives are being offered under Google’s existing Patch Rewards program, which donates money to open source projects that proactively patch security issues in their software. To be eligible for the awards, an open-source project will need to have a wide user base or be critical to global IT infrastructure.
Open source projects that qualify for Google’s expanded Patch Reward program will receive an initial award of $1,000 simply for integrating with the OSS-Fuzz testing program.
Open source projects that go beyond the initial phase and implement specific Google requirements for integrating fuzzing into their development processes will be eligible for rewards of up to $20,000. Project administrators who receive these awards have the option of donating the rewards to charity in which case Google will double the amount, the company said.