Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Facebook Paid Out $11.7 Million in Bug Bounties Since 2011

Social media giant Facebook this week announced that it has paid out more than $11.7 million in bug bounties since 2011.

To date, more than 50,000 researchers signed up for the company’s bug bounty program, and approximately 1,500 of them, from 107 countries, have received a bug bounty reward, the company says.

Social media giant Facebook this week announced that it has paid out more than $11.7 million in bug bounties since 2011.

To date, more than 50,000 researchers signed up for the company’s bug bounty program, and approximately 1,500 of them, from 107 countries, have received a bug bounty reward, the company says.

Since 2011, Facebook received more than 130,000 vulnerability reports, but only 6,900 of these reports were awarded a bounty. Roughly 17,000 reports were received this year, with more than 1,000 of them receiving bounties.

In 2020 alone, the company awarded more than $1.98 million to security researchers from over 50 countries, and has paid two of the highest bounty rewards to date.

The most notable reports received this year, says Dan Gurfinkel, security engineering manager at Facebook, were for vulnerabilities identified in the Content Delivery Network (CDN) and in Messenger for Android.

The first of them, reported by Selamet Hariyanto, was initially considered a low-impact bug in Facebook’s global CDN, which delivers content to users worldwide. The issue resulted in some CDN URLs being accessible even after they were set to expire.

“After fixing this bug, our internal researchers found a rare scenario where a very sophisticated attacker could have escalated to remote code execution. As we always do, we rewarded the researcher based on the maximum possible impact of their report, rather than on the lower-severity issue initially reported to us. It is now our highest bounty — $80,000,” Gurfinkel explains.

The second vulnerability was found by Google Project Zero security researcher Natalie Silvanovich in Messenger for Android and could have allowed an attacker to establish an audio connection to the targeted device while making a call to that device, without the victim’s interaction.

Advertisement. Scroll to continue reading.

The attacker could “simultaneously initiate a call and send an unintended message type to someone logged in on Messenger for Android and another Messenger client (i.e. web browser). It would then trigger a scenario where, while the device is ringing, the caller would begin receiving audio either until the person being called answers or the call times out,” Facebook notes.

For this attack to work, the attacker would need permissions to place the call and would need to manipulate their own Messenger application to send a custom message to the victim, Gurfinkel points out. Facebook paid $60,000 for the bug, “which reflects its maximum potential impact.”

Facebook’s bug bounty program includes products such as Instagram, WhatsApp, Oculus, Workplace, and more.

Related: Facebook Pays $60,000 for Vulnerability in Messenger for Android

Related: Facebook Paid $2.2 Million in Bug Bounty Rewards in 2019

Related: Facebook Offering Big Rewards for Vulnerabilities in Hermes, Spark AR

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.