Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Google Pays $25,000 Reward for Critical Chrome Flaw

Google has released a Chrome update to patch a critical vulnerability reported by a researcher who has asked the search giant not to reveal his identity.

Google has released a Chrome update to patch a critical vulnerability reported by a researcher who has asked the search giant not to reveal his identity.

The stable channel of Chrome for Windows, Mac, and Linux has been updated to version 48.0.2564.116 in order to address a security bug identified as CVE-2016-1629.

The flaw, described as a same-origin bypass in the Blink web browser engine and Chrome sandbox escape, earned the anonymous bug bounty hunter $25,633.7. Additional details will be disclosed by Google only after most users have updated their installations.

The reward paid by Google to the researcher who reported the critical Chrome vulnerability is considerably higher than the usual amounts given out by the company.

However, there are ways bounty hunters can earn much more for such flaws. Researchers who want to make a significant amount of money for Chrome exploits can save them for the upcoming Pwn2Own competition, which promises $65,000 to participants who hack Google’s web browser.

Another option, which is in a grey area, would be to sell it to an exploit acquisition firm like Zerodium. According to its website, Zerodium is prepared to offer up to $80,000 for a Chrome exploit that includes a sandbox escape. Finally, selling such an exploit on the underground market could fetch even more, but this comes with added risk for the seller.

Last month, when it updated Chrome to version 48, Google patched a total of 37 vulnerabilities, including several medium and high severity issues reported by external researchers. The company paid out a total of just over $10,000 to the experts who disclosed the flaws.

Mozilla also updated Firefox this month to patch a critical same-origin policy (SOP) violation and a series of critical flaws related to the Graphite 2 library.

Advertisement. Scroll to continue reading.
Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.