StarkNet

Submit a Bug
19 October 2022
Live since
Yes
KYC required
$1,000,000
Maximum bounty
08 April 2024
Last updated

Program Overview

StarkNet is a validity rollup based on zk-STARK proofs. It operates as an L2 network over Ethereum, enabling any dApp to achieve scale for its computation – without compromising Ethereum's composability and security.

StarkNet is currently still in “alpha” stage. For more information about StarkNet, please visit https://starknet.io/ and https://docs.starknet.io/.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All smart contract bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required.

Rewards for critical Blockchain/DLT vulnerabilities are further capped at 10% of economic damage, with the main consideration being the funds affected in addition to PR and brand considerations, at the discretion of the team. However, there is a minimum reward of USD 40 000 and a maximum reward of USD 500 000.

Rewards for critical Smart Contract vulnerabilities are further capped at 10% of economic damage, with the main consideration being the funds affected in addition to PR and brand considerations, at the discretion of the team. However, there is a minimum reward of USD 50 000 and a maximum reward of USD 1 000 000.

StarkNet requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward. The information needed is a full legal name, residential address, date of birth and copy of national ID\ passport. Bounty hunters must pass OFAC Screening. Rewards cannot be paid out if hunters are on the OFAC SDN list and/or do not complete the KYC.

The following person(s) are ineligible to receive bug bounty payout rewards: StarkWare Staff, Auditors and Contractors engaged by StarkWare, persons in possession of privileged information, and any other associated parties.

Payouts are handled by the StarkNet team directly and are denominated in USD. However, payouts are done in USDC.

Blockchain/DLT

Critical
Level
USD $40,000 to USD $500,000
Payout
High
Level
USD $30,000
Payout

Smart Contract

Critical
Level
USD $50,000 to USD $1,000,000
Payout
PoC Required
High
Level
USD $30,000
Payout
PoC Required

Assets in scope

All code of StarkNet can be found at https://github.com/starkware-libs. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

If an impact can be caused to any other asset managed by StarkWare that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Blockchain/DLT

  • Direct loss of funds
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Temporary freezing of funds for at least 1 week
    High
    Impact

Smart Contract

  • Direct theft of any user funds
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Temporary freezing of funds for at least 1 week
    High
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risk
  • Sequencer bugs
  • Exploits as a result of a malicious sequencer

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty