Google Open Sources Fuzzing Platform

Google announced this week that it has open sourced ClusterFuzz, the fuzzing infrastructure it built to help finding memory corruption bugs in Chrome.

The platform runs on over 25,000 cores and for two years has been available as a free service to open source projects through the OSS-Fuzz service. 

An automated method for detecting bugs in software, fuzzing is effective only if continuous, done at scale, and integrated into the development process of a software project, and ClusterFuzz has been created specifically for that, Google says.  

Created more than 8 years ago, ClusterFuzz provides end-to-end automation, including bug detection, deduplication, bisection, reporting, and closure of bug reports.

To date, the platform has found over 16,000 vulnerabilities in Chrome and more than 11,000 vulnerabilities across more than 160 open source projects integrated with OSS-Fuzz. With ClusterFuzz, bugs can be detected within hours after being introduced and the fix verified within a day, Google says. 

Now available on GitHub, ClusterFuzz is highly scalable, provides accurate deduplication of crashes, testcase minimization, regression finding through bisection, and statistics for analyzing fuzzer performance and crash rates. 

It also has an easy-to-use web interface for management and viewing crashes, and provides support for coverage guided fuzzing (e.g. libFuzzer and AFL) and blackbox fuzzing.

ClusterFuzz can be deployed locally on a compute cluster, although production use is reliant on some key Google Cloud Platform services. 

Related: Google Wants More Projects Integrated With OSS-Fuzz

Related: Researchers Introduce Smart Greybox Fuzzing

Original author: Ionut Arghire