Friday, July 16, 2010

Mozilla increases flaw bounty to $3K, adds Firefox Mobile

The open-source Mozilla group is now offering a $3,000 bounty for security security vulnerabilities found in its flagship Firefox and Thunderbird software products.

As reported by Dennis Fisher at Threatpost, the new bounty is a huge increase over the $500 per bug payout that Mozilla has been offering since 2004.

Mozilla has also added Firefox Mobile and Mozilla Services to the products covered by the new security bug bounty program.

Mozilla director of security engineering Lucas Adamski announced the bounty increase in a blog post that also includes some eligibility rules:

  • Security bug must be original and previously unreported.
  • Security bug must be a remote exploit.
  • Security bug is present in the most recent supported, beta or release candidate version of Firefox, Thunderbird, Firefox Mobile, or in Mozilla services which could compromise users of those products, as released by Mozilla Corporation or Mozilla Messaging.
  • Security bugs in or caused by additional 3rd-party software (e.g. plugins, extensions) are excluded from the Bug Bounty program.

Google also offers payment for security flaws on an ad-hoc basis.

No comments: