Re: Google to reward security improvements to some open source projects

2013-10-10 Thread chris hofmann
Interesting experiment. We (the mozilla bounty evaluation team) have paid, on a case by case basis, for vulnerabilities outside the mozilla code for things affecting any dependencies we have for Firefox 3rd party libraries, or our core development application or services websites for some t

Re: do not track words

2012-08-17 Thread chris hofmann
what others think on that (I can also see the logic in the above order). Matej — Matej Novak • Copywriter • Mozilla +1.416.356.1926 • @matejnovak • matejnovak.com On Thursday, 16 August, 2012 at 3:59 PM, chris hofmann wrote: On 8/16/12 3:45 PM, Sid Stamm wrote: I commented in the bug, but

Re: do not track words

2012-08-16 Thread chris hofmann
On 8/16/12 3:45 PM, Sid Stamm wrote: I commented in the bug, but I guess I should have commented here first. Just because we have three states in the code doesn't nessisarily mean we need three states in the UI. I think the choices to the user remain the same. Tell websites: " * I do

Re: do not track words

2012-08-16 Thread chris hofmann
On 8/16/12 12:51 PM, Asa Dotzler wrote: On 8/16/2012 12:42 PM, Sid Stamm wrote: Hey all, Over in bug 765398 we've been discussing exposing a three-state DNT UI to users so they have an opportunity to opt-out (as with the old UI) but also opt-in to tracking. Problem is that the words we use are

Re: Possible security hole in FF4

2011-04-01 Thread chris hofmann
let's follow up the investigation for this in https://bugzilla.mozilla.org/show_bug.cgi?id=647219 its worth checking what versions of plugins you have installed since most attacks against firefox are via plugins. -chofmann On 3/31/11 9:18 PM, jackalek wrote: I've been infected by malware t

Re: Safety of extensions (DefCon presentation)

2009-11-29 Thread chris hofmann
There is some early thinking about the Jetpack security model at https://wiki.mozilla.org/Labs/Jetpack/JEP/29#Jetpack_Security_Model There is still alot of work left to do in driving out details around how the capabilities will be checked by knowledgable reviewers, and surfaced to users that