Vulnerabilities

Google Expands Bug Bounty Program With Chrome, Cloud CTF Events

Google is hosting capture the flag (CTF) events focused on Chrome’s V8 engine and on Kernel-based Virtual Machine (KVM).

Google is hosting capture the flag (CTF) events focused on Chrome’s V8 engine and on Kernel-based Virtual Machine (KVM).

Google has announced the expansion of its vulnerability rewards program with two events focused on Chrome’s V8 JavaScript rendering engine and on Kernel-based Virtual Machine (KVM).

The v8CTF, which has already started, allows security researchers to earn monetary rewards for successfully exploiting a V8 version running on Google’s infrastructure.

The challenge is meant to complement Google’s VRP, allowing researchers who identify vulnerabilities in the JavaScript engine to earn additional rewards by submitting exploits to the v8CTF. However, participating researchers can also submit exploits for already known V8 vulnerabilities.

“If the bug that led to the initial memory corruption was found by you, i.e. reported from the same email address as used in the v8CTF submission, we will consider the exploit a 0-day submission. All other exploits are considered n-day submissions,” Google explains.

Researchers who identify a new vulnerability are encouraged to report it first to the Chrome VRP. Next, they can use the exploit in the v8CTF, to exfiltrate the flag from Google’s infrastructure.

According to the program’s rules, security researchers submitting valid exploits are eligible for a reward of $10,000.

“This is on top of any existing rewards for the vulnerabilities themselves. For example, if you find a vulnerability in V8 and then write an exploit for it, it can be eligible under both the Chrome VRP and the v8CTF,” Google explains.

Set to be launched later this year, kvmCTF will reward researchers for exploits targeting zero-day and one-day vulnerabilities in KVM, the open-source virtualization module in the Linux kernel that allows it to function as a hypervisor.

Advertisement. Scroll to continue reading.

The event will focus on the LTS kernel and will reward successful guest-to-host attacks. QEMU exploits or vulnerabilities are not within the event’s scope for now.

Google promises rewards of up to $99,999 for exploits leading to a full VM escape, but it will also reward arbitrary memory write/read ($34,999 and $24,999, respectively) and denial-of-service (DoS) exploits ($14,999).

“Note that the above rewards do not stack. For example if you submit a full VM escape exploit that uses an arbitrary memory write, you will be compensated with the reward for the VM escape ($99,999) and not with two separate rewards ($99,999 + $34,999),” Google explains.

Security researchers interested in participating are encouraged to read the rules for v8CTF and kvmCTF, exploit an identified vulnerability to grab the flag, and send the flag to Google, as specified in the rules.

“If you’re successful, you’ll not only earn a reward, but you’ll also help us make our products more secure for everyone. This is also a good opportunity to learn about technologies and gain hands-on experience exploiting them,” Google notes.

Related: Google Announces New Rating System for Android and Device Vulnerability Reports

Related: Google Launches Bug Bounty Program for Mobile Applications

Related: Google Paid Out $12 Million via Bug Bounty Programs in 2022

Related Content

Tracking & Law Enforcement

Apple and Google have rolled out a new mobile feature that warns users of unwanted trackers moving with them.

Malware & Threats

Researchers can earn as much as $450,000 for a single vulnerability report as Google boosts its mobile vulnerability rewards program.

Application Security

Adobe is providing incentives for bug bounty hackers to report security flaws in its implementation of Content Credentials and Adobe Firefly.

Malware & Threats

In 2023, Google said it blocked 2.28 million bad applications from being published on Google Play and banned 333,000 developer accounts.

Vulnerabilities

Video conferencing giant Zoom has paid out $10 million through its bug bounty program since it was launched in 2019.

Vulnerabilities

Since 2016, the US DoD has received over 50,000 submissions through its vulnerability disclosure program.

Vulnerabilities

Google paid out $10 million via its bug bounty programs in 2023, bringing the total to nearly $60 million since 2010.

Artificial Intelligence

Google’s new AI Cyber Defense Initiative focuses on boosting cybersecurity through artificial intelligence.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version