StarkEx

Triaged by Immunefi

Submit a Bug
27 June 2023
Live since
Yes
KYC required
$1,000,000
Maximum bounty
20 December 2023
Last updated

Program Overview

StarkEx leverages STARK technology to power scalable, self-custodial trading and payment transactions for applications such as DeFi and gaming. StarkEx enables an application to scale significantly and improve transaction speed while also reducing transaction costs.StarkEx is a production-grade platform that has been deployed on Ethereum Mainnet since June 2020 and settled over $800B since then.

For more information about StarkEx, please visit https://starkware.co/starkex/.

Responsible Publication

StarkEx adheres to category 3. This Policy determines what information whitehats are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

StarkEx adheres to the Primacy of Rules, which means that the whole bug bounty program is run strictly under the terms stated in this page.

For Whitehats: It is highly recommended that you review the details of this program in full. Although many Bug Bounty programs have standard terms and conditions, each also has their own unique details that are critical to your success.

Prior to submitting a report please review the Immunefi Bug Report Template and Best Practices.

Rewards by Threat Level

Reward Distribution

Please review how rewards are distributed based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale system with separate scales for Blockchain/DLTs and Smart Contracts.

Payouts and Payout Requirements

Payouts are handled by StarkWare directly and are denominated in USD. However, payouts are done in USDC. StarkWare commits to honoring payouts according to the terms set out in this program at the time of report submission, and to treat this program as the agreement and source of truth concerning bug reports and responsible disclosures.

Rewards for both critical Blockchain/DLT and critical Smart Contract vulnerabilities are further capped at 10% of economic damage, with the main consideration being the funds affected in addition to PR and brand considerations, at the discretion of the team. However, there is a minimum reward of USD 40 000 and a maximum reward of USD 500 000 for Blockchain/DLT vulnerabilities; minimum reward of USD 50 000 and a maximum reward of USD 1 000 000 for Smart Contracts vulnerabilities.

For the purposes of determining report validity, this is a Primacy of Rule program.

Learn more about report validity best practices here: Best Practice - Primacy of Impact vs Primacy of Rules.

Repeatable Attack Limitations

In cases of repeatable attacks for smart contract bugs, only the first attack will be counted, regardless of whether the smart contract is upgradable, pausable, or killable.

StarkWare does have a Know Your Customer (KYC) requirement for bug bounty payouts.

StarkWare requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward. The information needed is a full legal name, residential address, date of birth and copy of national ID/passport. Bounty hunters must pass OFAC Screening. Rewards cannot be paid out if hunters are on the OFAC SDN list and/or do not complete the KYC.

KYC information is only required on confirmation of the validity of a bug report.

Audit Discoveries and Known Issues

Bug reports covering previously-discovered bugs are not eligible for any reward through the bug bounty program. If a bug report covers a known issue, it may be rejected together with proof of the issue being known before escalation of the bug report via Immunefi.

Previous audits and known issues can be found at: https://github.com/starkware-libs/starkex-contracts/tree/master/audit

Blockchain/DLT

Critical
Level
USD $40,000 to $500,000
Payout
PoC Required
High
Level
USD $30,000
Payout
PoC Required

Smart Contract

Critical
Level
USD $50,000 to USD $1,000,000
Payout
PoC Required
High
Level
USD $30,000
Payout
PoC Required

Assets in scope

Impacts only apply to assets in active use by the project like contracts on mainnet or web/app assets used in production. For those assets, the code is in scope only if it relates to the latest commit in the master branch.

Any impact that applies to assets not in active use, like test or mock files, are out-of-scope of the bug bounty program unless explicitly mentioned as in-scope.

Blockchain/DLT

Smart Contracts

Documentation

StarkEx has included dev documentation and/or instructions to help in reviewing code and exploring for bugs:

Impacts in Scope

(For Blockchain/DLTR and Smart Contracts Only) This program is considered to be governed by Primacy of Rule. For more information on what this means visit: Best Practice - Primacy of Impact vs Primacy of Rules.

Impacts are based on the Immunefi Vulnerability Severity Classification System V2.2.

At Immunefi, we classify bugs on a simplified 5-level scale:

  • Critical
  • High
  • Medium
  • Low
  • None

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Blockchain/DLT

  • Direct loss of funds
    Critical
    Impact
  • Permanent freezing of funds (fix requires hardfork)
    Critical
    Impact
  • Temporary freezing of funds for at least 1 week
    High
    Impact

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Direct theft of any user NFTs, whether at-rest or in-motion, other than unclaimed royalties
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Permanent freezing of NFTs
    Critical
    Impact
  • Unauthorized minting of NFTs
    Critical
    Impact
  • Temporary freezing of funds for at least a week
    High
    Impact
  • Temporary freezing of NFTs for at least a week
    High
    Impact

Out of Scope & Rules

The following impacts and attack vectors are excluded from rewards by default for all Immunefi bug bounty programs:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist), except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Broken link hijacking is out of scope
  • Attacks requiring access to Operator’s API

Smart Contracts and Blockchain/DLT

  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical impacts without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • Attacks involving DDoS
  • Attacks requiring privileged access from within the organization
  • SPF records for email domains
  • Feature requests
  • Best practices

Prohibited Activities

The following activities are prohibited by this bug bounty program. Violation of these rules can result in a temporary suspension or permanent ban from the Immunefi platform at the sole discretion of the Immunefi team, which may also result in: 1) the forfeiture and loss of access to all bug submissions, and 2) zero payout.

Please note that Immunefi has no tolerance for spam/low-quality/incomplete bug reports, “beg bounty” behavior, and misrepresentation of assets and severity. Immunefi exists to protect the global crypto community, not facilitate grift.

Prohibited:

  • Any testing with mainnet or public testnet deployed code; all testing should be done on private testnets
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules. These rules are subject to change at any time.