Flare Network-logo

Flare Network

Flare is the blockchain for data. It is a layer 1, EVM smart contract platform designed to expand the utility of blockchain by delivering data certainty for dApp builders.

Infrastructure
L1
Solidity
Maximum Bounty
$250,000
Live Since
16 July 2024
Last Updated
17 July 2024
  • PoC required

Rewards by Threat Level

Blockchain/DLT
Critical
USD $30,000 - USD $100,000
High
USD $10,000 - USD $30,000
Smart Contract
Critical
USD $100,000 - USD $250,000
High
USD $10,000 - USD $100,000
Medium
USD $5,000
Low
USD $1,000
Websites and Applications
Critical
USD $6,000 - USD $30,000
High
USD $5,000
Medium
USD $2,000

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.3.

Reward Calculation for Critical Level Reports

For critical Blockchain/DLT bugs, the reward amount is 10% of the funds directly affected, capped at the maximum critical reward USD 100 000. However, a minimum reward of USD 30 000 is to be rewarded in order to incentivize security researchers against withholding on a bug report.

For critical Blockchain/DLT bugs with a non-funds-at risk impact, the reward will be paid out as follows:

  • Network not being able to confirm new transactions (total network shutdown) - USD 100 000
  • Unintended permanent chain split requiring hard fork (network partition requiring hard fork) - USD 100 000
  • Permanent freezing of funds (fix requires hardfork) - USD 100 000
  • Ability to exfiltrate a node's staking keys (TLS or BLS) without direct machine access - USD 100 000

For high Blockchain/DLT non-funds-at risk impacts, the reward will be paid out as follows:

  • Unintended chain split (network partition) - USD 30 000
  • Causing network processing nodes to process transactions from the mempool beyond set parameters - USD 10 000

For critical smart contract bugs, the reward amount is 10% of the funds directly affected up to a maximum of USD 250 000. The calculation of the amount of funds at risk is based on the time and date the bug report is submitted. However, a minimum reward of USD 100 000 is to be rewarded in order to incentivize security researchers against withholding a critical bug report.

Repeatable Attack Limitations

  • If the smart contract where the vulnerability exists can be upgraded or paused, only the initial attack will be considered for a reward. This is because the project can mitigate the risk of further exploitation by upgrading or pausing the component where the vulnerability exists. The reward amount will depend on the severity of the impact and the funds at risk.
  • For critical repeatable attacks on smart contracts that cannot be upgraded or paused, the project will consider the cumulative impact of the repeatable attacks for a reward. This is because the project cannot prevent the attacker from repeatedly exploiting the vulnerability until all funds are drained and/or other irreversible damage is done. Therefore, this warrants a reward equivalent to 10% of funds at risk, capped at the maximum critical reward.

Reward Calculation for High Level Reports

  • High vulnerabilities concerning theft/permanent freezing of unclaimed yield/royalties are rewarded within a range of USD 10 000 to USD 100 000 depending on the funds at risk, capped at the maximum high reward.
  • In the event of temporary freezing, the reward doubles from the full frozen value for every additional [24h] that the funds are temporarily frozen, up until a max cap of the high reward. This is because as the duration of the freezing lengthens, the potential for greater damage and subsequent reputational harm intensifies. Thus, by increasing the reward proportionally with the frozen duration, the project ensures stronger incentives for bug disclosure of this nature.

For critical web/apps bug reports will be rewarded with USD 30 000, only if the impact leads to:

  • A loss of funds involving an attack that does not require any user action
  • Private key or private key generation leakage leading to unauthorized access to user funds
  • All other impacts that would be classified as Critical would be rewarded a flat amount of USD 6 000. The rest of the severity levels are paid out according to the Impact in Scope table.

Reward Payment Terms

Payouts are handled by the Flare team directly and are denominated in USD. However, payments are done in FLR on Flare.

The calculation of the net amount rewarded is based on the average price between CoinMarketCap.com and CoinGecko.com at the time the bug report was submitted. No adjustments are made based on liquidity availability.

Program Overview

Flare is the blockchain for data. It is a layer 1, EVM smart contract platform designed to expand the utility of blockchain by delivering data certainty for dApp builders.

The infrastructure providers, which perform a dual function as both validators and data providers, power two native and enshrined oracles: the FTSO and the Data Connector.

These enshrined oracles, which inherit the security and decentralization of the layer 1 blockchain, provide developers access to all the data they need for their dApps when they need it – reliable data that is accurate and up to date, neither censored nor manipulated, and for free.

By giving developers trustless access to the broadest range of data needed by the software they build, Flare can advance the development of more blockchain use cases where data is key, such as in Decentralized Finance (DeFi), gaming, Non-fungible tokens (NFT), music, social networks, Real World Assets (RWAs), Machine Learning (ML), and Artificial Intelligence (AI).

For more information about Flare, please visit https://flare.network/

Flare provides rewards in FLR, denominated in USD. For more details about the payment process, please view the Rewards by Threat Level section further below.

Responsible Publication

Flare adheres to category 3 - Approval Required. This Policy determines what information researchers are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

Flare adheres to the Primacy of Impact for the following levels:

  • Blockchain/DLT - Critical
  • Blockchain/DLT - High
  • Smart Contract - Critical
  • Smart Contract - High
  • Web/app - Critical

Primacy of Impact means that priority is given to impact rather than to a specific asset. This encourages security researchers to report on all bugs with an in-scope impact, even if the affected assets are not in scope. For more information, please see Best Practices: Primacy of Impact

When submitting a report on Immunefi’s dashboard, the security researcher should select the Primacy of Impact asset placeholder. If the team behind this project has multiple programs, those other programs are not covered under Primacy of Impact for this program. Instead, check if those other projects have a bug bounty program on Immunefi.

If the project has any testnet and/or mock files, those will not be covered under Primacy of Impact.

All other impacts are considered under the Primacy of Rules, which means that they are bound by the terms and conditions set within this program.

Proof of Concept (PoC) Requirements

A PoC, demonstrating the bug's impact, is required for this program and has to comply with the Immunefi PoC Guidelines and Rules.

Public Disclosure of Known Issues

Bug reports that cover previously-discovered bugs are not eligible for a reward within this program. This includes known issues that the project is aware of but has consciously decided not to “fix”, necessary code changes, or any implemented operational mitigating procedures that can lessen potential risk.

Vulnerabilities from an upstream repository that have already been disclosed are considered known issues. These include, but are not limited to the following repositories:

Previous Audits

Flare’s completed audit reports can be found at https://dev.flare.network/support/audits. Any unfixed vulnerabilities mentioned in these reports are not eligible for a reward.

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity.

Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.

Immunefi Standard Badge

By adhering to Immunefi’s best practice recommendations, Flare has satisfied the requirements for the Immunefi Standard Badge.

KYC not required

No KYC information is required for payout processing.