Arbitrum

Submit a Bug
31 August 2021
Live since
Yes
KYC required
$2,000,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Arbitrum is a suite of scaling solutions for Ethereum developed by Offchain Labs that drastically reduces costs and latency. Arbitrum One is an "Optimistic Rollup", which instantly scales apps, reducing costs and increasing capacity, without sacrificing Ethereum's security. Arbitrum validators optimistically post updates to Ethereum, and the protocol uses an interactive fraud proof mechanism to resolve any disputes efficiently with a minimal on-chain footprint. Porting contracts to Arbitrum requires no code changes or downloads as Arbitrum is fully compatible with most existing Ethereum developer tooling. Arbitrum Nova, is another chain that relies on AnyTrust technology and posts calldata to a Data Availability Committee, further reducing costs while adding a small trust assumption.

For more information about Arbitrum and the related mainnet chains, please visit https://developer.offchainlabs.com/.

This bug bounty program is focused on the mainnet Arbitrum chains, Arbitrum One and Arbitrum Nova and their underlying technologies, Arbitrum Rollup and Arbitrum AnyTrust respectively. Any vulnerabilities unrelated to either of the two mainnet chains are not covered by this program. Issues that affect Arb1 and Nova will be treated as a single issue, and a report of the same issue with the only difference being the network will be treated as a duplicate. This program is focused on their smart contracts and is focused on preventing the following impacts:

This bug bounty program is focused on their smart contracts and is focused on preventing the following impacts:

  • Loss of user funds by permanent freezing or direct theft
  • Temporary freezing of funds
  • Unable to call smart contract
  • Network shutdown
  • Smart contract gas drainage

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All bug reports must come with a PoC in order to be considered for a reward.

Critical bug reports are capped at 10% of economic damage, primarily considering the funds at risk, and taking into account branding and PR issues, at the discretion of the team. However, rewards for Critical bug reports have a minimum reward of USD 50 000.

Payouts are handled by the Offchain Labs team directly and are denominated in USD. However, payouts are done in USDC.

Smart Contract

Critical
Level
Up to USD $2,000,000
Payout
PoC Required
High
Level
USD $30,000
Payout
PoC Required
Medium
Level
USD $5,000
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Assets in scope

All smart contracts of Arbitrum can be found at https://github.com/OffchainLabs/nitro-contracts https://github.com/OffchainLabs/token-bridge-contracts https://github.com/ArbitrumFoundation/governance, and https://github.com/OffchainLabs/fund-distribution-contracts

However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Assets should be evaluated according to the their public, mainnet deployments; their deployed addresses are listed on the following pages: https://developer.arbitrum.io/useful-addresses https://docs.arbitrum.foundation/deployment-addresses

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion
    Critical
    Impact
  • Permanent freezing of funds (cannot be fixed by upgrade)
    Critical
    Impact
  • Insolvency
    Critical
    Impact
  • Any inputs to the state transition function that trigger an unexpected result, and that affects the whole network, not limited to a single node (excluding RPC inputs)
    Critical
    Impact
  • Permanent freezing of funds (can be fixed by upgrade)
    High
    Impact
  • Bugs relating to reorgs
    High
    Impact
  • Damage relating to withdrawing funds via fast bridges
    High
    Impact
  • Denial of Service (DoS) Attacks that cause network-wide outages (attacks that only take down the RPC do not count)
    High
    Impact
  • Smart contract unable to operate due to lack of funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Smart contract fails to deliver promised returns, but doesn’t lose value
    Low
    Impact

In addition to the versions of these smart contracts on GitHub, this bug bounty also covers the deployments of these contracts presently in use by the Arbitrum One and Arbitrum Nova networks to the extent that any vulnerability impacts said networks (e.g. if only Arbitrum One's deployment had out of date vulnerable code relating to the Data Availability Service which is not enabled on Arbitrum One and this made the vulnerability unusable to harm Arbitrum One, it would not be in scope). This bug bounty also covers any upgrades to those in scope deployments which have been scheduled by a passed on-chain constitutional DAO vote or the non-emergency security council multisig, as long as that action is currently waiting in the L2 governance timelock, the bridge to L1, or the L1 governance timelock (i.e. it has passed and is set to go through, and has not been canceled).

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (security council signers)
  • Issues that affect Arbitrum One and Arbitrum Nova will be treated as a single issue, and a report of the same issue with the only difference being the network will be treated as a duplicate.

Smart Contracts

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Denial of Service (DoS) Attacks that only affects some nodes, or cause only some nodes to crash
  • Problems caused by L1 Gas Pricing
  • Issues that affect geth and are not caused by changes made in the Nitro implementation

Informational

  • Changes or bugs found or related to Tutorials maintained by Offchain Labs
  • Changes or bugs regarding the arbitrum-sdk
  • Inconsistencies found between documentation and smart contracts and other blockchain code

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty