SpiderLabs Blog

What Do Bug Bounties Cover?

Written by | Aug 19, 2011 12:07:00 PM

Over the past few days in the UK we have been bombarded with arguments and debates over the use of Facebook and other social networking sites due to the riots that we witnessed all over the country. However, in the background, with not too many people hearing much about it - a man from York, the place where I have spent most of my childhood, has been arrested and let out on bail for trying to hack into Facebook.

From the news stories that I heard the most contested point regarding this has been to do with what information he has gained and why Facebook didn't find out about this sooner. The real questions we should be asking ourselves though is why didn't he receive the bug bounty and why has he been arrested with possible extradition to the USA?

Okay so what he did went well beyond what the bug bounty will cover, he maliciously gained access to servers that he should not have had access to but the question, again, is what constitutes as too far when it comes to finding bugs in and vulnerabilities in the vendors applications and software.

The first point that I want to make is that for a bug bounty to be honoured you have to first abide by a responsible disclosure policy when it comes to telling the vendor about the problem that you have found. When I say this, you will probably have to wait until the bug has been fixed as companies won't pay out for bugs that are still available to attackers (I would like to be proven wrong, leave a comment if you have seen this happen before).

Secondly, when you find a bug that potentially will allow you access to servers and machines that you're not supposed to be able to use - you should probably stop there and not go any further. You officially are already breaking laws trying to find bugs in websites i.e using single quotes to find SQL errors or queries - by going further you are moving further away from what is right and what is wrong.

Why are you doing this anyway? Did you just log onto Facebook one morning and decide that you were going to try and find a problem with the website? Web application testing is a form of penetration testing that can take a while to sort out legally. You need to sign NDAs and make sure everything is insured incase anything goes wrong etc. Imagine attempting to inject a query into the Facebook or Twitter application and it dropping the DB by accident? You would not be praised, especially if the last backup they made was over a few days old!

To be on the safe side, if you want to know what the bug bounty covers you for or what you are actually allowed to do - you should ask. It is always best to be up front as what you are doing isn't wrong, otherwise they wouldn't pay you for your research. As long as you are cooperative and don't try and hide what your doing, you SHOULD be alright.