Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Google Expands Open Source Vulnerabilities Database

Google today announced the expansion of the Open Source Vulnerabilities (OSV) database to include information on bugs identified in Go, Rust, Python, and DWF open source projects.

Google today announced the expansion of the Open Source Vulnerabilities (OSV) database to include information on bugs identified in Go, Rust, Python, and DWF open source projects.

Launched in February 2021 with details on thousands of vulnerabilities from Google’s OSS-Fuzz project, the OSV database is meant to provide automated, improved vulnerability triage for both developers and users of open source software.

The project has proved successful and, after improving it based on received feedback, Google decided to extend OSV to key open-source ecosystems. As part of this step, vulnerability databases for Go, Rust, Python, and DWF are now aggregated into OSV, to help developers better track and fix bugs in their software.

“Our effort also aligns with the recent US Executive Order on Improving the Nation’s Cybersecurity, which emphasized the need to remove barriers to sharing threat information in order to strengthen national infrastructure,” Google says.

The aggregation of these databases also comes with a unified schema for describing vulnerabilities, which aims to address key issues related to the management of vulnerabilities in open source.

For example, no standard format was found which would enforce version specification to precisely match naming and versioning schemes used in open source ecosystems, which could be used to describe vulnerabilities in any ecosystem, and which would be easy to use by humans and automated systems alike.

The new schema, Google says, should deliver a unified format for all vulnerability databases, offer a more comprehensive view of flaws in open source software, improve detection and remediation, and make it easy for databases, users, and security researchers to share tooling.

The format has already been adopted by vulnerability databases such as Go, Rust, and Python for the Go, Cargo, and PyPI packages, respectively, as well as by the DWF database for the Linux kernel and other popular software vulnerabilities, and the OSS-Fuzz database for C/C++ software flaws.

Advertisement. Scroll to continue reading.

All of these vulnerability databases are aggregated by the OSV service and viewable through its web UI, but can also be queried through available APIs.

To automate maintenance of the vulnerability database, Google has built tools not only for OSV, but also for the community Python advisory database, and plans on expanding these tools to other ecosystems for which a vulnerability database does not exist or exists but is not properly maintained.

Related: New Google Tool Helps Developers Visualize Dependencies of Open Source Projects

Related: Library Dependencies and the Open Source Supply Chain Nightmare

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.