Security

Google announced its Mobile VRP (vulnerability rewards program)

Google introduced Mobile VRP (vulnerability rewards program), a new bug bounty program for reporting vulnerabilities in its mobile applications.

Google announced a new bug bounty program, named Mobile VRP (vulnerability rewards program), that covers its mobile applications.

Google’s Mobile VRP is a bug bounty program for reporting vulnerabilities in first-party Android applications developed or maintained by Google.

Only apps published by the developers in the list below or apps in the Tier 1 list (Google’s Play Services, AGSA (Android Google Search app), Chrome, Cloud, Gmail, and Chrome Remote Desktop) are in covered by the new program:

The IT giant will reward arbitrary code execution vulnerabilities and flaws that can lead to the theft of sensitive data. The company is also looking for:

  • Path traversal / zip path traversal vulnerabilities leading to arbitrary file write
  • Intent redirections leading to launching non-exported application components
  • Vulnerabilities caused by unsafe usage of pending intents
  • Orphaned permissions

Below is the table reporting the rewards offered by the company for the different categories of vulnerabilities and the level of user interaction for their exploitation:

Category1) Remote/No User Interaction2) User must follow a link that exploits the vulnerable app3) User must install malicious app or victim app is configured in a non-default way4) Attacker must be on the same network (e.g. MiTM)
A) Arbitrary Code Execution$30,000$15,000$4,500$2,250
B) Theft of Sensitive Data$7,500$4,500$2,250$750
C) Other Vulnerabilities$7,500$4,500$2,250$750

The white hackers can ear up to $30,000 for vulnerabilities in Tier 1 apps that can be exploited remotely without user interaction to achieve arbitrary code execution.

“The panel can apply a discretionary $1,000 bonus – e.g. for a particularly surprising vulnerability, or an exceptional writeup.” states the announcement. “When investigating a vulnerability, please only ever target your own accounts. Never attempt to access anyone else’s data, and do not engage in any activity that would be disruptive or damaging to your fellow users or to Google.”

Bug hunters interested in taking part in the Mobile VRP should submit their findings through Google’s report page.

We are in the final!

Please vote for Security Affairs (https://securityaffairs.com/) as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERS
Vote for me in the sections where is reported Securityaffairs or my name Pierluigi Paganini

Please nominate Security Affairs as your favorite blog.

Nominate Pierluigi Paganini and Security Affairs here here: https://docs.google.com/forms/d/e/1FAIpQLSepvnj8b7QzMdLh7vWEDQDqohjBUsHyn3x3xRdYGCetwVy2DA/viewform

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, bug bounty)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Coinbase data breach impacted 69,461 individuals

Cryptocurrency exchange Coinbase announced that the recent data breach exposed data belonging to 69,461 individuals.…

5 hours ago

U.S. CISA adds Ivanti EPMM, MDaemon Email Server, Srimax Output Messenger, Zimbra Collaboration, and ZKTeco BioTime flaws to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds Ivanti EPMM, MDaemon Email Server, Srimax Output…

9 hours ago

A critical flaw in OpenPGP.js lets attackers spoof message signatures

A critical flaw in OpenPGP.js, tracked as CVE-2025-47934, lets attackers spoof message signatures; updates have…

10 hours ago

SK Telecom revealed that malware breach began in 2022

South Korean mobile network operator SK Telecom revealed that the security breach disclosed in April…

14 hours ago

4G Calling (VoLTE) flaw allowed to locate any O2 customer with a phone call

A flaw in O2 4G Calling (VoLTE) leaked user location data via network responses due…

1 day ago

China-linked UnsolicitedBooker APT used new backdoor MarsSnake in recent attacks

China-linked UnsolicitedBooker used a new backdoor, MarsSnake, to target an international organization in Saudi Arabia.…

1 day ago