Boost | Immunefi Arbitration-logo

Boost | Immunefi Arbitration

The smart contract Arbitration Protocol is a set of on-chain workflows designed to resolve disputes between Projects and Security Researchers over bug report validity and appropriate reward. The expected output is a final binding decision on a report, followed by enforcement (as required) of the bounty reward from the Project to the Security Researcher.

Status

Finished
Max Bounty
$30,000
Rewards Pool
$30,000
Vault TVL
To be determined
Started
12 March 2024
Ended
02 April 2024
Rewards Token
USDC
nSLOC
1,922
  • Triaged by Immunefi

  • PoC required

  • Vault program

  • KYC required

This Bug Bounty Boost Is Over

Boost cards for security researchers with paid reports are available here.

All paid bug reports are available in original format here.

Started
12 March 2024 08:00 UTC
Ended
02 April 2024 08:00 UTC

VaultImmunefi vault program

Funds available

$0

30d Avg. Funds availability

$0

Assets in vault

    Public vault address

    0xE5CEDD022Ef19f9d0076712A95DD1D4CE7c67678

    Rewards by Threat Level

    Smart Contract
    Critical
    Portion of the $30,000 USD Reward Pool
    High
    Portion of the $30,000 USD Reward Pool
    Medium
    Portion of the $30,000 USD Reward Pool
    Low
    Portion of the $30,000 USD Reward Pool
    All categories *
    Insight
    Reward pool portion

    The following reward terms are a summary, for the full details read our Immunefi Arbitration Boost Reward Distribution Terms.

    A baseline reward pool of $30,000 USD will be distributed among participants, even if no valid bugs are found. For this boost, duplicates and private known issues are valid for a reward. Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.3.

    Reward Payment Terms

    Payouts are handled by the Immunefi Arbitration team directly and are denominated in USD. However, payments are done in USDC.

    Rewards will be distributed all at once based on Immunefi’s distribution formula after the event has concluded and the final bug reports have been resolved.

    Invoicing Information

    Available on request.

    Program Overview

    The smart contract Arbitration Protocol is a set of on-chain workflows designed to resolve disputes between Projects and Security Researchers over bug report validity and appropriate reward. The expected output is a final binding decision on a report, followed by enforcement (as required) of the bounty reward from the Project to the Security Researcher. The first level of enforcement should occur through leveraging Immunefi’s Vaults.

    The Vaults are Gnosis Safe wallets, and the system includes a set of components which interact with the Vaults through a module and a guard. The purpose of the components is to scope the access of the different roles and players in the arbitration protocol, as well as their capabilities of rewarding, arbitration calling, enforcing, among others.

    For more information about Immunefi Arbitration, please visit https://medium.com/immunefi/introducing-immunefis-arbitration-boost-32858a1fe7e3

    Immunefi Arbitration provides rewards in USDC, denominated in USD.

    KYC required

    The submission of KYC information is a requirement for payout processing.

    Proof of Concept

    Proof of concept is always required for all severities.

    Prohibited Activities

    Default prohibited activities
    • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
    • Any testing with pricing oracles or third-party smart contracts
    • Attempting phishing or other social engineering attacks against our employees and/or customers
    • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
    • Any denial of service attacks that are executed against project assets
    • Automated testing of services that generates significant amounts of traffic
    • Public disclosure of an unpatched vulnerability in an embargoed bounty
    • Any other actions prohibited by the Immunefi Rules

    Feasibility Limitations

    The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.