转载

Chrome漏洞总奖金$6.5万 一人独揽$3万

  为鼓励安全研究人员/开发者积极发掘 Chrome 浏览器漏洞,Google 拥有整套完善的奖励机制根据贡献程度(漏洞危险等级)给突出的开发者以奖金反馈。在上周发布的 Chrome 51 稳定版本中 Google 共计修复了 42 项漏洞,而对于发现其中 23 项漏洞的开发者进行了奖励。

Chrome漏洞总奖金$6.5万 一人独揽$3万

  共计奖金总量为 65000 美元,其中 Mariusz Mlynski 由于发现了四个跨源旁路漏洞获得 3 万美元的奖励。

  [$7500][590118] 高危 CVE-2016-1672: Cross-origin bypass in extension bindings. Credit to Mariusz Mlynski.

  [$7500][597532] 高危 CVE-2016-1673: Cross-origin bypass in Blink. Credit to Mariusz Mlynski.

  [$7500][598165] 高危 CVE-2016-1674: Cross-origin bypass in extensions. Credit to Mariusz Mlynski.

  [$7500][600182] 高危 CVE-2016-1675: Cross-origin bypass in Blink. Credit to Mariusz Mlynski.

  [$7500][604901] 高危 CVE-2016-1676: Cross-origin bypass in extension bindings. Credit to Rob Wu.

  [$4000][602970] 中等 CVE-2016-1677: Type confusion in V8. Credit to Guang Gong of Qihoo 360.

  [$3500][595259] 高危 CVE-2016-1678: Heap overflow in V8. Credit to Christian Holler.

  [$3500][606390] 高危 CVE-2016-1679: Heap use-after-free in V8 bindings. Credit to Rob Wu.

  [$3000][589848] 高危 CVE-2016-1680: Heap use-after-free in Skia. Credit to Atte Kettunen of OUSPG.

  [$3000][613160] 高危 CVE-2016-1681: Heap overflow in PDFium. Credit to Aleksandar Nikolic of Cisco Talos.

  [$1000][579801] 中等 CVE-2016-1682: CSP bypass for ServiceWorker. Credit to KingstonTime.

  [$1000][583156] 中等 CVE-2016-1683: Out-of-bounds access in libxslt. Credit to Nicolas Gregoire.

  [$1000][583171] 中等 CVE-2016-1684: Integer overflow in libxslt. Credit to Nicolas Gregoire.

  [$1000][601362] 中等 CVE-2016-1685: Out-of-bounds read in PDFium. Credit to Ke Liu of Tencent's Xuanwu LAB.

  [$1000][603518] 中等 CVE-2016-1686: Out-of-bounds read in PDFium. Credit to Ke Liu of Tencent's Xuanwu LAB.

  [$1000][603748] 中等 CVE-2016-1687: Information leak in extensions. Credit to Rob Wu.

  [$1000][604897] 中等 CVE-2016-1688: Out-of-bounds read in V8. Credit to Max Korenko.

  [$1000][606185] 中等 CVE-2016-1689: Heap buffer overflow in media. Credit to Atte Kettunen of OUSPG.

  [$1000][608100] 中等 CVE-2016-1690: Heap use-after-free in Autofill. Credit to Rob Wu.

  [$500][597926] 低级 CVE-2016-1691: Heap buffer-overflow in Skia. Credit to Atte Kettunen of OUSPG.

  [$500][598077] 低级 CVE-2016-1692: Limited cross-origin bypass in ServiceWorker. Credit to Til Jasper Ullrich.

  [$500][598752] 低级 CVE-2016-1693: HTTP Download of Software Removal Tool. Credit to Khalil Zhani.

  [$500][603682] 低级 CVE-2016-1694: HPKP pins removed on cache clearance. Credit to Ryan Lester and Bryant Zadegan.

正文到此结束
Loading...