Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Google Expands Bug Bounty Program With Chrome, Cloud CTF Events

Google is hosting capture the flag (CTF) events focused on Chrome’s V8 engine and on Kernel-based Virtual Machine (KVM).

Google has announced the expansion of its vulnerability rewards program with two events focused on Chrome’s V8 JavaScript rendering engine and on Kernel-based Virtual Machine (KVM).

The v8CTF, which has already started, allows security researchers to earn monetary rewards for successfully exploiting a V8 version running on Google’s infrastructure.

The challenge is meant to complement Google’s VRP, allowing researchers who identify vulnerabilities in the JavaScript engine to earn additional rewards by submitting exploits to the v8CTF. However, participating researchers can also submit exploits for already known V8 vulnerabilities.

“If the bug that led to the initial memory corruption was found by you, i.e. reported from the same email address as used in the v8CTF submission, we will consider the exploit a 0-day submission. All other exploits are considered n-day submissions,” Google explains.

Researchers who identify a new vulnerability are encouraged to report it first to the Chrome VRP. Next, they can use the exploit in the v8CTF, to exfiltrate the flag from Google’s infrastructure.

According to the program’s rules, security researchers submitting valid exploits are eligible for a reward of $10,000.

“This is on top of any existing rewards for the vulnerabilities themselves. For example, if you find a vulnerability in V8 and then write an exploit for it, it can be eligible under both the Chrome VRP and the v8CTF,” Google explains.

Set to be launched later this year, kvmCTF will reward researchers for exploits targeting zero-day and one-day vulnerabilities in KVM, the open-source virtualization module in the Linux kernel that allows it to function as a hypervisor.

Advertisement. Scroll to continue reading.

The event will focus on the LTS kernel and will reward successful guest-to-host attacks. QEMU exploits or vulnerabilities are not within the event’s scope for now.

Google promises rewards of up to $99,999 for exploits leading to a full VM escape, but it will also reward arbitrary memory write/read ($34,999 and $24,999, respectively) and denial-of-service (DoS) exploits ($14,999).

“Note that the above rewards do not stack. For example if you submit a full VM escape exploit that uses an arbitrary memory write, you will be compensated with the reward for the VM escape ($99,999) and not with two separate rewards ($99,999 + $34,999),” Google explains.

Security researchers interested in participating are encouraged to read the rules for v8CTF and kvmCTF, exploit an identified vulnerability to grab the flag, and send the flag to Google, as specified in the rules.

“If you’re successful, you’ll not only earn a reward, but you’ll also help us make our products more secure for everyone. This is also a good opportunity to learn about technologies and gain hands-on experience exploiting them,” Google notes.

Related: Google Announces New Rating System for Android and Device Vulnerability Reports

Related: Google Launches Bug Bounty Program for Mobile Applications

Related: Google Paid Out $12 Million via Bug Bounty Programs in 2022

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.