Google Rolls Out ClusterFuzzLite For Easy-To-Use, Continuous Fuzzing

Written by Michael Larabel in Google on 11 November 2021 at 08:39 AM EST. 5 Comments
GOOGLE
As part of Google's effort around fuzzing for improving open-source security, the company today announced ClusterFuzzLite as their new, easy-to-use solution for fuzzing open and closed-source projects with ease as part of the CI/CD process.

ClusterFuzzLite aims to be rather trivial to setup and get fuzzing for projects hosted by GitHub with there being GitHub Actions integration or also Google Cloud Build support. Other CI systems can be integrated in a straight-forward manner according to Google.

ClusterFuzzLite offers the same features as ClusterFuzz while being very easy to setup and use. ClusterFuzzLite is already said to be in use by projects like systemd and curl.

Those wanting to learn more about the ClusterFuzzLite continuous fuzzing effort can do so via the Google Security Blog and CFL's documentation.
Related News
About The Author
Michael Larabel

Michael Larabel is the principal author of Phoronix.com and founded the site in 2004 with a focus on enriching the Linux hardware experience. Michael has written more than 20,000 articles covering the state of Linux hardware support, Linux performance, graphics drivers, and other topics. Michael is also the lead developer of the Phoronix Test Suite, Phoromatic, and OpenBenchmarking.org automated benchmarking software. He can be followed via Twitter, LinkedIn, or contacted via MichaelLarabel.com.

Popular News This Week