Google On-line Safety Weblog: Digital Escape; Actual Reward: Introducing Google’s kvmCTF

Google is dedicated to enhancing the safety of open-source applied sciences, particularly those who make up the inspiration for a lot of of our merchandise, like Linux and KVM. To this finish we’re excited to announce the launch of kvmCTF, a vulnerability reward program (VRP) for the Kernel-based Digital Machine (KVM) hypervisor first introduced in October 2023.

KVM is a sturdy hypervisor with over 15 years of open-source improvement and is extensively used all through the buyer and enterprise panorama, together with platforms comparable to Android and Google Cloud. Google is an energetic contributor to the venture and we designed kvmCTF as a collaborative approach to assist determine & remediate vulnerabilities and additional harden this basic safety boundary. 

Just like kernelCTF, kvmCTF is a vulnerability reward program designed to assist determine and deal with vulnerabilities within the Kernel-based Digital Machine (KVM) hypervisor. It presents a lab atmosphere the place members can log in and make the most of their exploits to acquire flags. Considerably, in kvmCTF the main target is on zero day vulnerabilities and in consequence, we is not going to be rewarding exploits that use n-days vulnerabilities. Particulars relating to the  zero day vulnerability will likely be shared with Google after an upstream patch is launched to make sure that Google obtains them concurrently the remainder of the open-source neighborhood.  Moreover, kvmCTF makes use of the Google Naked Metallic Resolution (BMS) atmosphere to host its infrastructure. Lastly, given how vital a hypervisor is to general system safety, kvmCTF will reward varied ranges of vulnerabilities as much as and together with code execution and VM escape.

The way it works

The atmosphere consists of a naked metallic host working a single visitor VM. Contributors will be capable to reserve time slots to entry the visitor VM and try to carry out a guest-to-host assault. The purpose of the assault have to be to use a zero day vulnerability within the KVM subsystem of the host kernel. If profitable, the attacker will get hold of a flag that proves their accomplishment in exploiting the vulnerability. The severity of the assault will decide the reward quantity, which will likely be primarily based on the reward tier system defined beneath. All studies will likely be completely evaluated on a case-by-case foundation.

The rewards tiers are the next:

  • Full VM escape: $250,000

  • Arbitrary reminiscence write: $100,000

  • Arbitrary reminiscence learn: $50,000

  • Relative reminiscence write: $50,000

  • Denial of service: $20,000

  • Relative reminiscence learn: $10,000

To facilitate the relative reminiscence write/learn tiers and partly the denial of service, kvmCTF presents the choice of utilizing a number with KASAN enabled. In that case, triggering a KASAN violation will permit the participant to acquire a flag as proof.

Find out how to take part

To start, begin by studying the guidelines of this system. There you will see data on the way to reserve a time slot, connect with the visitor and procure the flags, the mapping of the varied KASAN violations with the reward tiers and directions on the way to report a vulnerability, ship us your submission, or contact us on Discord.

Leave a Reply

Your email address will not be published. Required fields are marked *