Arbitrum-logo

Arbitrum

Arbitrum is a suite of scaling solutions for Ethereum developed by Offchain Labs that drastically reduces costs and latency. Arbitrum One is an "Optimistic Rollup", which instantly scales apps, reducing costs and increasing capacity, without sacrificing Ethereum's security. Arbitrum validators optimistically post updates to Ethereum, and the protocol uses an interactive fraud proof mechanism to resolve any disputes efficiently with a minimal on-chain footprint.

Arbitrum
ETH
Blockchain
L2
Solidity
Maximum Bounty
$2,000,000
Live Since
31 August 2021
Last Updated
08 April 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract
22 September 2023
Target
Type
Added on
Smart Contract
22 September 2023
Target
Type
Added on
Smart Contract
22 September 2023
Target
Type
Added on
Smart Contract
22 September 2023
Target
Type
Added on
Smart Contract
22 September 2023
Target
Type
Added on
Smart Contract
22 September 2023
Target
Type
Added on
Smart Contract
22 September 2023
Target
Type
Added on
Smart Contract
22 September 2023
Target
Type
Added on
Smart Contract
22 September 2023
Target
Type
Added on
Smart Contract
22 September 2023
Target
Type
Added on
Smart Contract
22 September 2023
Target
Type
Added on
Smart Contract
22 September 2023

Impacts in Scope

In addition to the versions of these smart contracts on GitHub, this bug bounty also covers the deployments of these contracts presently in use by the Arbitrum One and Arbitrum Nova networks to the extent that any vulnerability impacts said networks (e.g. if only Arbitrum One's deployment had out of date vulnerable code relating to the Data Availability Service which is not enabled on Arbitrum One and this made the vulnerability unusable to harm Arbitrum One, it would not be in scope). This bug bounty also covers any upgrades to those in scope deployments which have been scheduled by a passed on-chain constitutional DAO vote or the non-emergency security council multisig, as long as that action is currently waiting in the L2 governance timelock, the bridge to L1, or the L1 governance timelock (i.e. it has passed and is set to go through, and has not been canceled).

Critical
Direct theft of any user funds, whether at-rest or in-motion
Critical
Permanent freezing of funds (cannot be fixed by upgrade)
Critical
Insolvency
Critical
Any inputs to the state transition function that trigger an unexpected result, and that affects the whole network, not limited to a single node (excluding RPC inputs)
High
Permanent freezing of funds (can be fixed by upgrade)
High
Bugs relating to reorgs
High
Damage relating to withdrawing funds via fast bridges
High
Denial of Service (DoS) Attacks that cause network-wide outages (attacks that only take down the RPC do not count)
Medium
Smart contract unable to operate due to lack of funds
Medium
Block stuffing for profit
Medium
Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
Medium
Theft of gas

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (security council signers)
  • Issues that affect Arbitrum One and Arbitrum Nova will be treated as a single issue, and a report of the same issue with the only difference being the network will be treated as a duplicate.

Smart Contracts

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Denial of Service (DoS) Attacks that only affects some nodes, or cause only some nodes to crash
  • Problems caused by L1 Gas Pricing
  • Issues that affect geth and are not caused by changes made in the Nitro implementation

Informational

  • Changes or bugs found or related to Tutorials maintained by Offchain Labs
  • Changes or bugs regarding the arbitrum-sdk
  • Inconsistencies found between documentation and smart contracts and other blockchain code

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty