Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

Google Triples Bounty for Linux Kernel Exploitation

Google is sweetening the pot for bug bounty researchers finding and exploiting privilege escalation flaws in the Linux kernel.

Over the next three months, Google plans to shell out US$31,337 for privilege escalation exploits using an already patched vulnerability, and $50,337 for a zero-day kernel flaw or a novel exploitation technique.

Google is sweetening the pot for bug bounty researchers finding and exploiting privilege escalation flaws in the Linux kernel.

Over the next three months, Google plans to shell out US$31,337 for privilege escalation exploits using an already patched vulnerability, and $50,337 for a zero-day kernel flaw or a novel exploitation technique.

These amount to a tripling of Google’s bug bounty payments and are meant to incentivize hackers to share zero-days or mitigation bypasses for Linux kernel defects with major security implications.

“We hope the new rewards will encourage the security community to explore new Kernel exploitation techniques to achieve privilege escalation and drive quicker fixes for these vulnerabilities,” Google said in a note announcing the program.

[ READ: Google Paid Over $29 Million in Bug Bounty Rewards in 10 Years ]

Google said the base rewards for exploiting a publicly patched vulnerability is $31,337 (at most one exploit per vulnerability) and noted that the reward can go up to $50,337 USD in two cases:

  • If the vulnerability was otherwise unpatched in the Kernel (0day).
  • If the exploit uses a new attack or technique, as determined by Google.

Google is using a specialized CTF-style lab environment to manage the new bounties and noted that the easiest exploitation primitives are not available due to the hardening done on Container-Optimized OS. 

The company said the program complements the separate Android’s vulnerability rewards, so exploits that work on Android could also be eligible for up to $250,000.  

Related: Google Paid Out $6.7 Million in Bug Bounty Rewards in 2020 

Advertisement. Scroll to continue reading.

Related: Google Paid Over $29 Million in Bug Bounty Rewards in 10 Years 

Related: Google Awards $42,000 for Two Serious Chrome Vulnerabilities

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.