Thursday, July 4, 2024

Increasing our exploit reward program to Chrome and Cloud

In 2020, we launched a novel format for our vulnerability reward program (VRP) with the kCTF VRP and its continuation kernelCTF. For the primary time, safety researchers may get bounties for n-day exploits even when they didn’t discover the vulnerability themselves. This format proved precious in enhancing our understanding of probably the most broadly exploited components of the linux kernel. Its success motivated us to broaden it to new areas and we’re now excited to announce that we’re extending it to 2 new targets: v8CTF and kvmCTF.

Immediately, we’re launching v8CTF, a CTF centered on V8, the JavaScript engine that powers Chrome. kvmCTF is an upcoming CTF centered on Kernel-based Digital Machine (KVM) that can be launched later within the yr.

As with kernelCTF, we can be paying bounties for profitable exploits in opposition to these platforms, n-days included. That is on high of any current rewards for the vulnerabilities themselves. For instance, for those who discover a vulnerability in V8 after which write an exploit for it, it may be eligible below each the Chrome VRP and the v8CTF.

We’re all the time on the lookout for methods to enhance the safety posture of our merchandise, and we need to be taught from the safety group to know how they may method this problem. When you’re profitable, you may not solely earn a reward, however you may additionally assist us make our merchandise safer for everybody. That is additionally an excellent alternative to study applied sciences and acquire hands-on expertise exploiting them.

Moreover studying about exploitation strategies, we’ll additionally leverage this program to experiment with new mitigation concepts and see how they carry out in opposition to real-world exploits. For mitigations, it’s essential to evaluate their effectiveness early on within the course of, and you’ll assist us battle check them.

How do I take part?

  • First, make certain to take a look at the principles for v8CTF or kvmCTF. This web page accommodates up-to-date details about the sorts of exploits which can be eligible for rewards, in addition to the bounds and restrictions that apply.

  • After getting recognized a vulnerability current in our deployed model, exploit it, and seize the flag. It doesn’t even should be an 0-day!

  • Ship us the flag by filling out the shape linked within the guidelines and we’ll take it from there.

We’re trying ahead to seeing what you will discover!

Related Articles

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Latest Articles