Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Microsoft Adds Nano Server to Bug Bounty Program

Microsoft announced on Friday that it’s offering rewards of up to $15,000 for serious vulnerabilities found in Nano Server.

Microsoft announced on Friday that it’s offering rewards of up to $15,000 for serious vulnerabilities found in Nano Server.

Nano Server, a new installation option available in Windows Server 2016, is a remotely administered server operating system designed for datacenters and private clouds. Nano Server is small, fast and requires fewer updates and restarts compared to Windows Server.

Microsoft says the product is ideal as a compute host for Hyper-V virtual machines, as a storage host for Scale-Out File Server, as a DNS server, or as a host for cloud apps running in a container or a VM.

The company is prepared to pay between $500 and $15,000 for vulnerabilities found in the Nano Server installation option of Windows Server 2016 Technical Preview 5 and all subsequent releases.

The bug bounty will be running for a period of three months, until July 29. The goal is to find security holes while the product is still in technical preview in an effort to minimize impact on customers after it becomes generally available.

Bug bounty hunters can earn $15,000 if they submit a high quality report and a proof-of-concept (PoC) demonstrating a remote code execution (RCE) vulnerability in Nano Server. A high quality report describing remote, unauthenticated denial-of-service (DoS), privilege escalation, or other high severity flaws in specific Nano Server DLLs can earn researchers up to $9,000.

“Important” vulnerabilities found in Nano Server DLLs, such as spoofing and information disclosure issues, are worth $500.

Microsoft pointed out that a flaw is not eligible for a reward if it’s found in versions of Nano Server earlier than Technical Preview 5, if it’s in user-generated content, and if exploitation requires admin privileges or extensive user actions.

Advertisement. Scroll to continue reading.

This is not the first temporary bug bounty run by Microsoft. Last year, the company ran a two-month program for technical preview versions of the Edge web browser and a three-month program for CoreCLR and beta versions of ASP.NET.

In March, Microsoft announced that it had added OneDrive to the company’s Online Services Bug Bounty Program, with rewards ranging between $500 and $15,000.

Related: Microsoft Pays $24,000 for Authentication Flaw in Live.com

Related: Researcher Gets $13,000 for Microsoft Authentication Flaw

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.