NewsGoogle's OSS-Fuzz Finds 1,000 Bugs in 5 Months

Google’s OSS-Fuzz Finds 1,000 Bugs in 5 Months

Developer.com content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More.

Last December, Google launched a new project called OSS-Fuzz in an attempt to improve the security of open source software, particularly the software commonly used by enterprises. Now it has announced that the effort has uncovered 1,000 bugs, including 265 that are potential security vulnerabilities. That’s impressive considering that only 46 open source projects have started using OSS-Fuzz so far. Projects that have benefited from the effort include LibreOffice, Wireshark, FFmpeg and FreeType.

To encourage more participation, Google has launched a new incentive program for OSS-Fuzz. The incentives will be part of the company’s existing Patch Rewards program, and projects can get $1,000 just for integrating OSS-Fuzz into their testing procedures.

View article

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends & analysis

Latest Posts

Related Stories