Mozilla Offers Bigger Rewards for Firefox Vulnerabilities

silversurfer

Level 85
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Malware Hunter
Well-known
Aug 17, 2014
10,055
Mozilla on Thursday announced some changes to its Firefox bug bounty program, including bigger rewards and its decision to accept duplicate reports in some cases.

The organization has been running a bug bounty program since 2004, and between 2017 and 2019 it paid out nearly $1 million for roughly 350 vulnerabilities. The average payout in this timeframe was approximately $2,700, but the most commonly awarded amount was $4,000.

Mozilla has now decided that the highest severity bugs can earn a researcher up to $10,000 if they’re accompanied by a high quality report. These types of vulnerabilities include sandbox escapes, code execution flaws, and techniques for bypassing WebExtension install prompts.

High-impact issues such as memory corruption, same origin bypass that results in user data leakage, and obtaining a user’s IP if a proxy is configured can now earn researchers between $3,000 and $5,000.

“Again, we want to emphasize – if it wasn’t already – that a bounty amount is not determined based on your initial submission, but rather on the outcome of the discussion with developers. So improving test cases post-submission, figuring out if an engineer’s speculation is founded or not, or other assistance that helps resolve the issue will increase your bounty payout,” Mozilla’s Tom Ritter said in a blog post.

Mozilla also informed bug bounty hunters that it now allows duplicate submissions, which can be common in the case of researchers who are fuzzing Firefox Nightly builds and find the same vulnerability within hours of each other. Mozilla has decided that the bug bounty for a flaw will be split among all researchers who reported the same issue within 72 hours of the first report.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top