Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Uber Offers up to $10,000 in Bug Bounty Program

Uber announced on Tuesday the launch of a bug bounty program whose goal is to encourage security researchers to responsibly disclose vulnerabilities found in the ride-sharing company’s websites and applications.

Uber announced on Tuesday the launch of a bug bounty program whose goal is to encourage security researchers to responsibly disclose vulnerabilities found in the ride-sharing company’s websites and applications.

After hiring car hacking experts Charlie Miller and Chris Valasek last year, Uber has now joined the ranks of companies running public bug bounty programs. Uber has been running a beta bug bounty program over the past year, and more than 200 researchers reported nearly 100 vulnerabilities that have been patched by the company.

Hackers have been invited to analyze domains such as *.uber.com, *.dev.uber.com, petition.uber.org, and ubermovement.com, along with the company’s Rider and Partner applications for iOS and Android devices. The bug bounty program also covers what Uber calls “microsites,” websites made by Uber employees and owned by the company, including city sites, blogs and partner incentive sites.

Researchers can look for cross-site scripting (XSS), cross-site request forgery (CSRF), server-side request forgery (SSRF), SQL injection, server-side remote code execution, XML external entity (XXE), open redirect, path disclosure, access control, directory traversal, local file disclosure, and information disclosure vulnerabilities.

Learning from last year’s incident in which a researcher got into an argument with Facebook over an Instagram hack, Uber pointed out that while hackers are allowed to chain flaws, privilege escalation, internal network port scanning, and pivoting to other systems are forbidden.

Uber says it’s prepared to pay up to $10,000 for critical issues, such as remote code execution flaws on a production server and vulnerabilities that can be exploited to gain access to personal or financial information. Hackers who report stored XSS flaws and missing authorization checks that lead to the exposure of sensitive data will be rewarded with $5,000.

For medium severity issues, such as CSRF, reflected XSS, and access control bugs that don’t result in information exposure, the ride-sharing company is prepared to pay $3,000. Problems related to fraud can be reported to ext-uber-fraud-group(at)uber.com, but no rewards are offered at this time.

Researchers are allowed to publicly disclose their findings after the vulnerability they found is resolved.

Advertisement. Scroll to continue reading.

There are two interesting aspects about Uber’s public bug bounty program, which is hosted on the HackerOne platform. The company has created what it calls a first-of-its-kind loyalty reward program to encourage participation. Researchers who report 4-5 issues over a 90-day period starting with May 1 will qualify for a bonus.

Uber has also created a “treasure map” to show researchers what each of the targeted applications run on, what they do, and what types of flaws might plague them. For example, the vault.uber.com domain, where partners enter their information for screening and payment purposes, runs on Flask, Jinja2, React and Flux. On this domain, researchers can earn high rewards if they find web or access control vulnerabilities.

Last year, Uber disclosed two security incidents: one where an unauthorized party gained access to the driver’s license numbers of roughly 50,000 drivers, and a software bug that exposed the personal details of hundreds of U.S. drivers.

Related: Uber Lures Facebook Security Chief Joe Sullivan to be CSO

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.