Forta Network

Submit a Bug
28 June 2022
Live since
Yes
KYC required
$80,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Forta is a decentralized monitoring network to detect threats and anomalies on DeFi, NFT, governance, bridges and other Web3 systems in real-time.

Underlying Forta is a decentralized network of independent node operators that scan all transactions and block-by-block state changes for outlier transactions and threats. When an issue is detected, node operators send alerts to subscribers of potential risks, which enables them to take action.

For more information about Forta, please visit https://forta.org.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. All Blockchain/DLT and Smart Contract bug reports require a PoC and a suggestion for a fix to be eligible for a reward. Explanations and statements are not accepted as PoC and code is required.

All rewards for the Forta bug bounty program are scaled based on an internally established team criteria, taking into account the exploitability of the bug, the impact it causes, and the likelihood of the vulnerability presenting itself, which is especially factored in with bug reports requiring multiple conditions to be met that are currently not in-place. Rewards will be provided at the determined fair value by the team depending on these conditions, assuming that the bug report is in-scope of the bug bounty program.

The following vulnerabilities are not eligible for a reward:

  • Frontrunning protection for Agent (Bot) registrations are disabled

The rewards for the Forta Network section, labeled as Blockchain/DLT in this bug bounty program, are only for the Forta Network assets.

Forta requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward. The information needed is a copy of ID with name/address and country of residence. The collection of this information will be done by the Forta team.

Payouts are handled by the Forta team directly and are denominated in USD. However, payouts are done in FORT.

Blockchain/DLT

Critical
Level
USD $30,000 to $80,000
Payout
PoC Required
High
Level
USD $8,000 to $15,000
Payout
PoC Required
Medium
Level
USD $1,000 to $3,000
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Smart Contract

Critical
Level
USD $30,000 to $80,000
Payout
PoC Required
High
Level
USD $8,000 to $15,000
Payout
PoC Required
Medium
Level
USD $1,000 to $3,000
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Websites and Applications

Critical
Level
USD $10,000 to $30,000
Payout
PoC Required
High
Level
USD $4,000 to $8,000
Payout
PoC Required
Medium
Level
USD $1,000 to $3,000
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Assets in scope

All smart contracts of Forta can be found at https://github.com/forta-network/forta-contracts. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Though only the proxy contracts are listed as in-scope, current implementation and any further updates to the implementation contracts are considered in scope. When reporting a bug, please make sure to select the relevant proxy smart contract as the target.

If an impact can be caused to any other asset managed by Forta that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project. This applies to only Critical and High impacts.

Exceptions: The are specific bugs not eligible for a Bounty, as they have already been identified and fixes are in progress.

  • A protocol vulnerability where a Scan Pool Owner is able to withdraw their stake without disabling their scan nodes if there is enough Delegated Stake in the Scan Pool. The intention was to always require Owners to have a minimum stake level so that they always have a direct incentive to avoid malicious activity.
    The Delegator’s stake should be unallocated when owner’s stake is withdrawn Add check to disableScanner before decrementing the amount of enabled scanners in a scanner pool Bypassing of max allocation by staking very large amount (needs to be further clarified)
  • Issue in setting up a new pool with large stake setDelegationParams function in RewardsDistributor not setting delegationParamsEpochDelay
  • Setting a pool's fee to 0 causes the pool's fee to actually become 100% because the contract assumes that trying to set it to 0 means there is no fee set, and thus defaults to 100%.
  • Signing up for subscriptions repeatedly and hitting verify email a lot which sends a lot of emails
  • Bots that emit too many alerts
  • An owner can emit infinite bots, and too many is too many - but staking mitigates that and we can slash + take other actions
  • Nodes that handle their nodes insecurely - putting them on the public internet / exposing sensitive credentials within network endpoints
  • Someone with a private key of an enabled&staked scan node can submit fake alerts for any bot

For more documentation, please refer to https://docs.forta.network/en/latest/.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Blockchain/DLT

  • Service wide disruption that impacts the ability of Forta to scan and analyze transactions. 10%+ of transaction of permanent scan failures
    Critical
    Impact
  • Service wide disruption that impacts the ability of Forta to scan and analyze transactions. 5%+ of transaction of permanent scan failures
    High
    Impact
  • Disruption of bot notifications (multiple channels)
    Medium
    Impact
  • Reduction of capacity of the network by 50%
    Medium
    Impact
  • Inability to deploy new detection bots or reassign detection bots
    Medium
    Impact
  • Inability to register new scan nodes
    Medium
    Impact
  • Reduction of capacity of the network by 10%
    Low
    Impact
  • Inability to deploy new detection bots or reassign detection bots; work around exist (e.g. deployment vis CLI if dapp deployment is disrupted)
    Low
    Impact
  • Inability to register new scan nodes; work around exists
    Low
    Impact

Smart Contract

  • Manipulation of governance voting result deviating from voted outcome and resulting in a direct change from intended effect of original results
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed rewards
    High
    Impact
  • Temporary freezing of funds for a minimum period of 7 days
    High
    Impact
  • Deregistering nodes/ detection bots
    Medium
    Impact
  • Reassigning nodes/ detection bots
    Medium
    Impact
  • Inability to register nodes/ detection bots
    Low
    Impact

Websites and Applications

  • Execute arbitrary system commands
    Critical
    Impact
  • Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames)
    Critical
    Impact
  • Taking down the application
    Critical
    Impact
  • Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.
    Critical
    Impact
  • Subdomain takeover with already-connected wallet interaction
    Critical
    Impact
  • Direct theft of user funds
    Critical
    Impact
  • Malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions
    Critical
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Persistent) such as HTML injection without Javascript, replacing existing text with arbitrary text, arbitrary file uploads, etc.
    High
    Impact
  • Changing sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as email or password of the victim, etc.
    High
    Impact
  • Improperly disclosing confidential user information such as email address, phone number, physical address, etc.
    High
    Impact
  • Subdomain takeover without already-connected wallet interaction
    High
    Impact
  • Changing non-sensitive details of other users (including modifying browser local storage) w/o already-connected wallet interaction & with up to one click of user interaction, such as changing the first/last name of user, or enabling/disabling notifications
    Medium
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Reflected) such as reflected HTML injection or loading external site data
    Medium
    Impact
  • Redirecting users to malicious websites (Open Redirect)
    Medium
    Impact
  • Changing details of other users (including modifying browser local storage) w/o already-connected wallet interaction and with significant user interaction such as iframing leading to modifying the backend/browser state (must demonstrate impact with PoC)
    Low
    Impact
  • Any impact involving a publicly released CVE without a working PoC
    Low
    Impact
  • Taking over broken or expired outgoing links such as social media handles, etc.
    Low
    Impact
  • Temporarily disabling user to access target site, such as locking up the victim from login, cookie bombing, etc.
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks
  • Detection bot abuse behavior not impacting the forta network
  • Bot and nodes rewards formulas (as they are launch and tested with not security risk)

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Attacks requiring physical access to the victim device
  • Attacks requiring access to the local network of the victim
  • Reflected plain text injection ex: url parameters, path, etc.
    • This does not exclude reflected HTML injection with or without javascript
    • This does not exclude persistent plain text injection
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Feature requests
  • Issues related to the frontend without concrete impact and PoC
  • Best practices issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • Any vulnerability exploit requiring browser bugs for exploitation. ex: CSP bypass
  • Expired third party links

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty