Immunefi-logo

Immunefi

Triaged by Immunefi

Immunefi is Web3's leading crowdsourced security platform, protecting over $190 billion in user funds. Trusted by over 330 projects like ChainLink, SushiSwap, MakerDAO, Wormhole, and many others, Immunefi works with DeFi’s leading security talent to protect projects against catastrophic exploits

ETH
Optimism
Infrastructure
Bug bounty
Solidity
Maximum Bounty
$50,000
Live Since
02 December 2020
Last Updated
27 May 2024
  • Triaged by Immunefi

  • PoC required

  • Vault program

  • KYC required

VaultImmunefi vault program

Funds available

$3,804.43

30d Avg. Funds availability

$4,704.29

Assets in vault

  • 0.01  ETH,
  • 13.59  DAI,
  • 3.7k  USDC

Public vault address

0xf4a8714f6ca5Bf232F10b308C693448738be0661

Safe Harbor

Safe Harbor is a legal framework for protocols to empower whitehat security researchers to rescue funds during a blackhat attack and redirect those funds back to a protocol-controlled Vault on Immunefi in exchange for up to 60% of the project’s max critical reward.

See Safe Harbor page

Rewards by Threat Level

Smart Contract
Critical
USD $10,000 to USD $50,000
High
USD $10,000
Medium
USD $5,000
Low
USD $1,000
Websites and Applications
Critical
USD $5,000 to USD $10,000
High
USD $3,000
Medium
USD $2,000
Low
USD $1,000

Rewards are distributed according to the impact the vulnerability could otherwise cause based on the Impacts in Scope table further below.

For critical Smart Contract bugs, the reward amount is 10% of the funds directly affected up to a maximum of USD 50 000. The calculation of the amount of funds at risk is based on the time and date the bug report is submitted. However, a minimum reward of USD 10 000 is to be rewarded in order to incentivize security researchers against withholding a bug report.

Critical website and application bug reports will be rewarded with USD 10 000, only if the impact leads to a direct loss in funds involving an attack that does not require any user action at all. Additionally any impact that leads to “Retrieve sensitive data/files from a running server such as: database passwords,blockchain keys, etc (this does not include non-sensitive environment variables, open source code, or usernames” and to “Execute arbitrary system commands” would be rewarded USD 10 000 USD, which is 2x the standard amount for Web/App critical impact. All other impacts that would be classified as Critical, or an impact resulting in a theft of funds that does not fall under this definition, would be rewarded USD 5 000.

Repeatable Attack Limitations

In cases of repeatable attacks for smart contract bugs, only the first attack is considered if the smart contracts where the vulnerability exists can be upgraded, paused, or killed. If the attack impacts a smart contract directly holding funds that cannot be upgraded or paused, the amount of funds at risk will be calculated with the first attack being at 100% of the funds that could be stolen and then a reduction of 25% from the amount of the first attack for every 300 blocks the attack needs for subsequent attacks from the first attack, rounded down. For avoidance of doubt, if a second attack would happen at 600 blocks and then a third at 900 blocks, the funds at risk would be counted at 50% and 25% of the reward from the first attack, respectively.

Reward Calculation for High Level Reports High smart contract vulnerabilities will be capped at up to 100% of the funds affected. In the event of temporary freezing, the reward doubles for every additional 5 blocks that the funds could be temporarily frozen, rounded down to the nearest multiple of 5, up to the hard cap of USD 10 000 USD.

Restrictions on Security Researcher Eligibility

Security researchers who fall under any of the following are ineligible for a reward

  • Countries that are restricted by OFAC and by UNSC resolutions.

Public Disclosure of Known Issues

Bug reports covering previously-discovered bugs acknowledged below are not eligible for any reward through the bug bounty program.

Previous Audits Immunefi has provided these completed audit review reports for reference. Any unfixed vulnerability mentioned in these reports are not eligible for a reward.

Feasibility Limitations

Bug reports that require an attack that involve one or more other protocols (e.g. utilizing flash loans from a margin protocol or manipulating the spot prices on a DEX), either to make an attack more severe than it would be in isolation, or to achieve an attack that would otherwise be impossible or infeasible, would be downgrade by one severity level. However, they will be considered as in-scope and categorized according to the program rules as long as all of the following are true:

  • Losses or other negative effects of the attack are inflicted upon Immunefi ecosystem participants (including Immunefi’s customers)

  • The additional protocols used must have enough liquidity in various assets to allow the attack to succeed at the time of bug report submission. For example: if an attack requires an ETH flash loan, but the amount is larger than all the ETH available for loan across the ecosystem

Proof of Concept (PoC) Requirements

A PoC is required for the following severity levels:

  • All Smart Contract bug reports

All PoCs submitted must comply with the Immunefi-wide PoC Guidelines and Rules. Bug report submissions without a PoC when a PoC is required will not be provided with a reward.

Other Terms and Information

Bug reports covering previously-discovered bugs are not eligible for the program. If a bug report covers a known issue, it may be rejected, and Immunefi will provide proof that the issue is already known.

Reward Payment Terms

Payouts are handled by the Immunefi team directly and are denominated in USD. However, payments are done in USDC

Program Overview

Immunefi is the leading bug bounty platform on web3 with the world’s largest bounties.

Immunefi is interested in securing their beta release Vaults System and website. Primary areas of concern are around the modification of information on the website, leakage and loss of client data, leakage of communicated information from clients to the company, and loss of assets in the vaults.

Immunefi is aiming to decentralize the bug bounty space to provide more trust between whitehats and projects through releasing a smart contract Vaults System.

The first iteration of this Vaults System contains two features: 1) projects on Immunefi can demonstrate proof-of-assets by depositing assets into vaults that are ready to be used to pay out bounties, and 2) projects can conduct payments to whitehats fully on-chain within the Immunefi dashboard.

For more information about Immunefi, please visit www.immunefi.com

Immunefi provides rewards in USDC. For more details about the payment process, please view the Rewards by Threat Level section further below.

KYC Requirement

The provision of KYC is required to receive a reward for this bug bounty program where the following information will be required to be provided:

  • For all submissions, Immunefi may request the researcher's country of residence before releasing payment. Some countries are restricted when it comes to payments. This bug bounty program is only open to individuals who reside outside of the countries that are restricted by OFAC and by UNSC resolutions.

For critical submissions, Immunefi will request government identification. KYC verification will be completed by an external service before payment can be released.

KYC information is only required on confirmation of the validity of a bug report.

Responsible Publication

Immunefi adheres to category 1. This Policy determines what information whitehats are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

Immunefi adheres to the Primacy of Impact for the following severity levels:

  • Smart Contract Critical
  • Smart Contract High
  • Smart Contract Medium
  • Smart Contract Low
  • Web/App Critical
  • Web/App High
  • Web/App Medium
  • Web/App Low

If a category’s severity level is covered within the Primacy of Impact, it means that even if the impacted asset is not in-scope but is owned by the project, then it would be considered as in-scope of the bug bounty program as long as it involves an impact under that respective severity level. When submitting a report, just select the Primacy of Impact asset placeholder. If the team behind this project has multiple projects, those other projects are not covered under the Primacy of Impact of this program. Instead, check if those other projects have a bug bounty program on Immunefi.

Testnet and mock files are not covered under the Primacy of Impact.

All other severity levels not listed here are considered under the Primacy of Rules, which means that they are bound by the terms of the bug bounty program.

Known Issue Assurance

Immunefi commits to providing Known Issue Assurance to bug submissions through their program. This means that Immunefi will either disclose known issues publicly or at the very least privately via a self-reported bug submission in order to allow for a more objective and streamlined mediation process to prove that an issue is known. Otherwise, assuming the bug report itself is valid, it would result in the bug report being considered in-scope and due 100% of the reward with respect to the bug bounty program terms.

Immunefi Standard Badge Immunefi has satisfied the requirements for the Immunefi Standard Badge, which is given to projects that adhere to our best practices.

Invoicing Information If needed by the security researcher, Immunefi is able to provide the necessary information for the proper issuance of an invoice. This includes:

  • Name of company
  • Address
  • Comp reg./taxpayer nr
  • Email to send invoice

To request this information, please send a query in the bugs.dashboard in the bug report that has been confirmed to be paid. Immunefi will then provide all necessary information for an invoice to be made.

KYC required

The submission of KYC information is a requirement for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.

Total paid
23.7k
Med. Resolution Time
14 hours
30d Avg. Funds Availability
$4,704.29
Total Assets in Scope
6