When you purchase through links on our site, we may earn an affiliate commission. Here’s how it works.

Google pays out $65,000 to external researchers for fixing Chrome bugs

Google promoted Chrome 51 to the stable channel last week after squashing multiple bugs and security vulnerabilities. Along with the release, the company also revealed the amount paid out to external researchers for reporting some of these issues.

As you may remember, Google has an active Rewards program for reporting bugs and vulnerabilities in its Chrome browser and across its online properties. The company has now revealed the list of researchers who reported 23 vulnerabilities in Chrome 51.

[$7500][590118] High CVE-2016-1672: Cross-origin bypass in extension bindings. Credit to Mariusz Mlynski.

[$7500][597532] High CVE-2016-1673: Cross-origin bypass in Blink. Credit to Mariusz Mlynski.

[$7500][598165] High CVE-2016-1674: Cross-origin bypass in extensions. Credit to Mariusz Mlynski.

[$7500][600182] High CVE-2016-1675: Cross-origin bypass in Blink. Credit to Mariusz Mlynski.

[$7500][604901] High CVE-2016-1676: Cross-origin bypass in extension bindings. Credit to Rob Wu.

[$4000][602970] Medium CVE-2016-1677: Type confusion in V8. Credit to Guang Gong of Qihoo 360.

[$3500][595259] High CVE-2016-1678: Heap overflow in V8. Credit to Christian Holler.

[$3500][606390] High CVE-2016-1679: Heap use-after-free in V8 bindings. Credit to Rob Wu.

[$3000][589848] High CVE-2016-1680: Heap use-after-free in Skia. Credit to Atte Kettunen of OUSPG.

[$3000][613160] High CVE-2016-1681: Heap overflow in PDFium. Credit to Aleksandar Nikolic of Cisco Talos.

[$1000][579801] Medium CVE-2016-1682: CSP bypass for ServiceWorker. Credit to KingstonTime.

[$1000][583156] Medium CVE-2016-1683: Out-of-bounds access in libxslt. Credit to Nicolas Gregoire.

[$1000][583171] Medium CVE-2016-1684: Integer overflow in libxslt. Credit to Nicolas Gregoire.

[$1000][601362] Medium CVE-2016-1685: Out-of-bounds read in PDFium. Credit to Ke Liu of Tencent's Xuanwu LAB.

[$1000][603518] Medium CVE-2016-1686: Out-of-bounds read in PDFium. Credit to Ke Liu of Tencent's Xuanwu LAB.

[$1000][603748] Medium CVE-2016-1687: Information leak in extensions. Credit to Rob Wu.

[$1000][604897] Medium CVE-2016-1688: Out-of-bounds read in V8. Credit to Max Korenko.

[$1000][606185] Medium CVE-2016-1689: Heap buffer overflow in media. Credit to Atte Kettunen of OUSPG.

[$1000][608100] Medium CVE-2016-1690: Heap use-after-free in Autofill. Credit to Rob Wu.

[$500][597926] Low CVE-2016-1691: Heap buffer-overflow in Skia. Credit to Atte Kettunen of OUSPG.

[$500][598077] Low CVE-2016-1692: Limited cross-origin bypass in ServiceWorker. Credit to Til Jasper Ullrich.

[$500][598752] Low CVE-2016-1693: HTTP Download of Software Removal Tool. Credit to Khalil Zhani.

[$500][603682] Low CVE-2016-1694: HPKP pins removed on cache clearance. Credit to Ryan Lester and Bryant Zadegan.

The total amount paid out to these external researchers is $65,000 which is still less than what a single person can get for hacking a Chromebook remotely. Nonetheless, researcher Mariusz Mlynski snagged $30,000 for reporting four cross-origin bypass vulnerabilities in Chrome.

Google is said to have restricted the access to the bug details until significant number of users have a version of Chrome that isn't affected by the vulnerabilities.

Source: Google via The Register

Report a problem with article
Next Article

Sony announces PlayStation E3 Experience for 2016

Previous Article

YouTube sends threatening letter to TubeNinja, but does it have a case?

Join the conversation!

Login or Sign Up to read and post a comment.

10 Comments - Add comment