IT Brief New Zealand - Technology news for CIOs & IT decision-makers
Story image
US$250,000 up for grabs with Microsoft’s bug bounty
Mon, 19th Mar 2018
FYI, this story is more than a year old

Microsoft has placed a quarter of a million dollar bounty on bugs with the Speculative Execution Side Channel Bounty Program.

Speculative Execution Side Channels are a hardware vulnerability class that affects CPUs from multiple manufacturers.

Through this program, people will have the opportunity to submit novel speculative execution side channel vulnerabilities and mitigation bypasses that affect Microsoft's latest Windows and cloud platforms.

Qualified submissions are eligible for payment of up to USD$250,000. All bounties will be awarded at Microsoft's discretion.

The qualifying submissions will also be shared with industry partners in order to coordinate disclosure and protections for customers.

There are some Ts - Cs that you should be aware of if you are intending to submit and Microsoft asks that if the technique was involved or witnessed in an actual attack that the information is included in the submission.

Eligible vulnerability submissions must include a white paper or a brief document explaining the exploitation method and must target a particular scenario.

They must also demonstrate and describe an exploitation method that is reliable, reasonable, impactful, novel, and for the latest version of their software.

There are four tiers of submission, the lowest being ‘Exploitable speculative execution vulnerabilities' which are eligible for up to USD$25,000,

‘Windows speculative execution mitigation bypass' then ‘Azure speculative execution mitigation bypass' follow, which can both net up to USD$200,000.

The top tier is ‘New categories of speculative execution attacks' which max out at the full $250,000.

Additional factors that are considered when assessing payouts include how broadly applicable the side channel attack may be, the perceived level of difficulty and reliability in making use of the technique, and the overall impact of the attack.

The aim of the bug bounty program is to uncover novel vulnerabilities that have a direct and demonstrable impact on the security of users and our users' data.

The following are examples of vulnerabilities that will not earn a bounty reward under this program:

  • Tier 3 and 4 vulnerabilities in anything earlier than the current WIP fast build
  • Vulnerabilities in any versions of Internet Explorer
  • Vulnerabilities in any versions of Adobe Flash
  • Microsoft Edge Timer mitigation bypasses of variant 1 (Tier 4)

Microsoft has also said that they reserve the right to reject any submission.