Planet For Application Life Development Presents
Technology World

Explore and uptodate your technology skills...

News Navigation: First Previous Next Last

How you can report bugs and earn dollars
30-Jul-2018

Designed to encourage security measures in the Mozilla’s Firefox browser software, the Bug Bounty program rewards people that help the company create a safer internet. Mozilla has already given out over $3 million dollars to various security researchers all around the world.

You now have a new way of earning money whilst doing absolutely nothing much in terms of efforts, i.e. just browsing the web. Sounds too good to be true, right? Well, Mozilla has made this possible. The deal is that you browse the web just the way you usually do but using a special Firefox build created to automatically report security issues of the software or possible flaws in the future back to its company.

If you opt-in for this and reported error turns out to be a legitimate one that Firefox software engineers can fix, then you’ll be paid as if you had reported the bug to the Mozilla Security Bug Bounty Program. Basically, long story short, you earn while you surf the net. What more do you need?

All this is possible because of ‘AddressSanitizer’ or ASan, a tool that detects memory corruption bugs such as access to dangling pointers or buffer overflows. This augments processing time by around 73% and memory usage by a whopping 340%. A tool called ‘ASan Nightly Firefox Build’ collects errors and reports them back to Mozilla. In simple words, if while browsing you open a site with a code that cannot be trusted, the triggered bug is sent to Mozilla and you’ll most likely be rewarded without doing anything.

Christian Holler, a Security Engineer at Mozilla explains that the only thing people need to do is download the special ASan Nightly Firefox Build and surf the web on a Linux machine. He also warned that this process will use more RAM than usual. There are other rules of the Mozilla bug-bounty process apply. You must be the first person to report the bug, and you cannot be a part of the Mozilla Foundation or be involved in the creation of the code in any way. The bounty reward starts from $500 for moderate boundaries and, $3000+ for critical boundaries.