Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Google Offers $100,000 for Chromebook Hack

Google announced on Monday two important changes to its Chrome Reward Program, namely an increased reward for hacking Chromebooks and the addition of a new class of vulnerabilities.

Google announced on Monday two important changes to its Chrome Reward Program, namely an increased reward for hacking Chromebooks and the addition of a new class of vulnerabilities.

In February 2015, the search giant announced that it had decided to ditch single-day Pwnium competitions in favor of a year-round program allowing researchers to earn high rewards for Chromium vulnerabilities and exploit chains.

The company offered at the time $50,000 to anyone who could achieve a persistent compromise of a Chromebox or Chromebook in guest mode via a web page. Since no one has claimed the prize so far, Google has decided to increase the reward from $50,000 to $100,000.

In addition to promising higher rewards for Chromebook hacks, Google also informed bug bounty hunters that they can now report Safe Browsing download protection bypass vulnerabilities via the Chrome Reward Program.

Researchers can earn up to $1,000 for a high quality report describing a method that can be used to download a blacklisted test binary to a location on the disk where a typical user could execute it, such as the “Downloads” folder. The submission will qualify for a reward if the file on the disk leads to non-sandboxed code execution with minimal user interaction.

Google describes minimal interaction as a maximum of three actions that must be performed by the victim for the exploit to work (e.g. click to download, open .zip, and launch .exe).

Google noted that a valid submission must describe a technique that works with Safe Browsing enabled and an up-to-date database. It’s also important that Safe Browsing servers are reachable from the network, and that the download does not send a Download Protection Ping to Safe Browsing.

The company paid out more than $2 million last year as part of its Security Reward Program, and a total of over $6 million since the launch of the program in 2010. As part of the Android Vulnerability Reward Program launched in June 2015, Google had paid more than $200,000 by the end of the year, including a single payment of $37,500 to one researcher.

Advertisement. Scroll to continue reading.

Facebook reported last month that it paid well over $900,000 last year to researchers who discovered vulnerabilities in the social media platform. The company has paid out more than $4.3 million since the launch of its bug bounty program in 2011.

Related: Google Pays $25,000 Reward for Critical Chrome Flaw

Related: Google Patches Three High Risk Flaws in Chrome 49

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.