Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Google Paid Out $90,000 for Vulnerabilities Patched by Chrome 104

Google has patched 27 vulnerabilities with the release of Chrome 104 on Tuesday, and the researchers who reported some of these security holes earned thousands of dollars in bug bounties.

Google has patched 27 vulnerabilities with the release of Chrome 104 on Tuesday, and the researchers who reported some of these security holes earned thousands of dollars in bug bounties.

The internet giant has paid out a total of approximately $90,000 for the flaws patched in the latest version of Chrome, but it has yet to determine the rewards for two of the issues, including a high-severity bug.

The highest bug bounty, $15,000, was earned by an anonymous researcher who discovered a use-after-free vulnerability in the Omnibox component.

Use-after-free vulnerabilities are commonly found in Chrome. These types of flaws can often be exploited to escape the browser’s sandbox, but they are in many cases only useful to attackers when combined with other flaws.

Researchers Nan Wang and Guang Gong of 360 Alpha Lab earned $10,000 for a use-after-free in the Safe Browsing component. The white hat hackers have also been awarded an additional $7,000 for two other vulnerabilities.

Others received between $1,000 and $7,000 for their findings.

None of the vulnerabilities appears to have been exploited in attacks. Google has learned about four actively exploited Chrome flaws this year, including CVE-2022-2294, which has been linked to an Israeli spyware company and used in targeted attacks aimed at entities in the Middle East.

Related: Secretive Israeli Exploit Company Behind Wave of Zero-Day Exploits

Advertisement. Scroll to continue reading.

Related: Google Attempts to Explain Surge in Chrome Zero-Day Exploitation

Related: North Korea Gov Hackers Caught Sharing Chrome Zero-Day

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Denmark-based cybersecurity solutions firm Heimdal announced the appointment of Jesper Frederiksen as its new CEO.

Healthcare cybersecurity firm Blackwell Security has named Geyer Jones as its first CEO.

Searchlight Cyber has appointed Tim Warner as VP of Global Enterprise Sales.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.