Boost | Immunefi Arbitration-logo

Boost | Immunefi Arbitration

The smart contract Arbitration Protocol is a set of on-chain workflows designed to resolve disputes between Projects and Security Researchers over bug report validity and appropriate reward. The expected output is a final binding decision on a report, followed by enforcement (as required) of the bounty reward from the Project to the Security Researcher.

Status

Finished
Max Bounty
$30,000
Rewards Pool
$30,000
Vault TVL
To be determined
Started
12 March 2024
Ended
02 April 2024
Rewards Token
USDC
nSLOC
1,922
  • Triaged by Immunefi

  • PoC required

  • Vault program

  • KYC required

Resources & Documentation

Immunefi Arbitration’s up to date codebase can be found at https://github.com/immunefi-team/vaults

Whitehat Educational Resources & Technical Info

Please provide educational resources, for example:

  1. Arbitration Protocol Overview
  2. Arbitration Protocol Diagrams
  3. Video Overview
  4. Technical Walkthrough

Is this an upgrade of an existing system? If so, which? And what are the main differences?

No.

Where do you suspect there may be bugs? Useful aspects of this question are:

  • Which parts of the code are you most concerned about?
  • What attack vectors are you most concerned about?
  • Which part(s) of the system do you want whitehats to attempt to break the most?
  • Are there any assumed invariants that you want whitehats to attempt to break?

Everything that touches on the ImmunefiModule is sensitive. In theory, a Safe module gives it full power over whatever is inside the Vault, so the module code and everything around it is critical. Users should not be able to trick the protocol to drain the Vaults.

We also assume it is really difficult or costly to take money from a Vault when it is on arbitration.

What ERC20 / ERC721 / ERC777 / ERC1155 token standards are supported? Which are not?

  • For example, rebasing tokens and Fee-On-Transfer tokens.

In theory, all ERC20 tokens can be used as payment tokens for whitehats. Arbitration fee should use USDC or some other token that the owner decides to be the new fee token.

What emergency actions may you want to use as a reason to invalidate or downgrade an otherwise valid bug report?

  • For each emergency action, how does it work, how would it affect a bug report, and when would you utilize it?

If this is listed in your documentation, then a link to that part of the documentation would suffice.

  • Note that normally, not all emergency actions are accepted as a valid reason to invalidate or downgrade an otherwise valid bug report, such as chain rollbacks.

It is assumed that all timelocked actions can be stopped through freezing of vaults, or through the emergency system.

What monitoring systems may you want to use as a reason to invalidate or downgrade an otherwise valid bug report?

  • Note that normally, monitoring systems are only a valid reason to downgrade a bug if there is 100% certainty that the bug would be detected and fully prevented. Immunefi’s full policy and reasoning can be read here.

Nothing.

What Roles are there, and what capacities do they have?

The roles are detailed in the documentation, along with their privileges.

Which Roles are trusted roles and what privileges do they hold?

The roles are detailed in the documentation, along with their privileges.

Are there trusted roles for which you would consider any bugs invalid, even if the roles are not intended to have that capacity?

Note that normally, bugs requiring access to privileged addresses are valid in such cases where the privileged addresses are not intended to have access to functions that make the attack possible.

Any malicious behavior coming from contract owners, enforcers or arbitrators using their scoped powers to affect the protocol is considered invalid.

What external dependencies are there?

OpenZeppelin Contracts, OpenZeppelin Upgradeable Contracts.

Where might whitehats confuse out-of-scope code to be in-scope?

All the code is in scope.

Are there any unusual points about your protocol that may confuse whitehats?

Vaults are assumed to have an ImmunefiModule setup and an ImmunefiGuard, and no other modules should be added to the Vault. The code is assuming all of this.

What is the test suite setup information?

  • If this is already provided in Github, then linking that resource is enough.

https://github.com/immunefi-team/vaults/blob/main/README.md#testing

Public Disclosure of Known Issues

Bug reports covering previously-discovered bugs (listed below) are not eligible for a reward within this program. This includes known issues that the project is aware of but has consciously decided not to “fix”, necessary code changes, or any implemented operational mitigating procedures that can lessen potential risk.

  • It is possible for a project to immediately withdraw funds from a Vault when it is not in Arbitration. They can do this by bypassing the withdrawal timelock and impersonating a whitehat, issuing a reward to themselves through the RewardSystem component and potentially paying a fee for it. This is known behavior, and it was previously flagged in the internal audit. The project could also decide to do this as a frontrunning transaction to an arbitration call (flagged in this audit).
  • It is possible to queue reward transactions for an amount of funds that actually doesn’t exist in a vault.The transaction will revert once the reward is executed, if the vault doesn’t hold enough funds covering it. Same goes for other transactions such as withdrawals. Flagged in the internal audit.
  • It is technically possible to call arbitration and grief a reward transaction execution, though it does require the grifter to pay a heavy fee. Flagged in the internal audit.
  • We acknowledge that reward payments are not necessarily accounting for fee-on-transfer tokens. Flagged in the internal audit.
  • It is technically possible to withdraw funds that are critical for arbitration, if for some reason the off-chain mechanisms don’t have enough time to act and freeze a vault during a critical withdrawal request. We assume that the cooldown time is enough for the off-chain actors to action. Flagged in this audit.

Previous Audits

Immunefi Arbitration’s completed audit reports can be found at [https://github.com/immunefi-team/vaults/tree/main/audits]. Any unfixed vulnerabilities mentioned in these reports are not eligible for a reward.

Asset In Scope Policies

Asset Accuracy Assurance

Bugs found on assets incorrectly listed in-scope will be considered valid and be rewarded.

Private Known Issues Reward Policy

Private known issues, meaning known issues that were not publicly disclosed, are valid for a 25% partial reward.

Known Issue Assurance

Immunefi Arbitration commits to providing Known Issue Assurance to bug submissions through their program. This means that [Immunefi Arbitration] will either disclose known issues publicly, or at the very least, privately via a self-reported bug submission.

In a potential scenario of a mediation, this allows for a more objective and streamlined process, in order to prove that an issue is known. Otherwise, assuming the bug report is valid, it would result in the report being considered as in-scope, and due a reward.

Primacy of Impact vs Primacy of Rules]

Immunefi Arbitration adheres to the Primacy of Impact for the following impacts:

  • Smart Contract / Critical
  • Smart Contract / High
  • Smart Contract / Medium

Primacy of Impact means that the impact is prioritized rather than a specific asset. This encourages security researchers to report on all bugs with an in-scope impact, even if the affected assets are not in scope. For more information, please see Best Practices: Primacy of Impact

When submitting a report on Immunefi’s dashboard, the security researcher should select the Primacy of Impact asset placeholder. If the team behind this project has multiple programs, those other programs are not covered under Primacy of Impact for this program. Instead, check if those other projects have a bug bounty program on Immunefi.

If the project has any testnet and/or mock files, those will not be covered under Primacy of Impact.

All other impacts are considered under the Primacy of Rules, which means that they are bound by the terms and conditions set within this program.