Filecoin-logo

Filecoin

Filecoin is a decentralized storage network designed to store humanity's most important data. As such, security is of paramount importance to us.

Filecoin
Blockchain
L1
Go
Rust
Maximum Bounty
$150,000
Live Since
14 April 2023
Last Updated
26 April 2024
  • PoC required

  • KYC required

Rewards by Threat Level

Blockchain/DLT
Critical
USD $100,000 to USD $150,000
High
USD $25,000 to USD $100,000
Medium
USD $10,000 to USD $25,000
Low
USD $1,000 to USD $10,000

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.3.

Reward Calculation for Critical Level Reports

For critical Blockchain/DLT bugs, the reward amount is 10% of the funds directly affected, capped at the maximum critical reward $150,000 . However, a minimum reward of USD $100,000 is to be rewarded in order to incentivize security researchers against withholding on a bug report.

All rewards for this Program are scaled based on a set of criteria, taking into account factors like: ease of exploitation of the bug, impact of the bug, likelihood of the vulnerability (particularly for bug reports where the vulnerability would require multiple conditions to be met), and report quality.

Reported security vulnerabilities will be eligible for a bounty amount based on severity, calculated based on its impact and likelihood using the OWASP Risk Rating model (https://owasp.org/www-community/OWASP_Risk_Rating_Methodology).

Program Overview

Filecoin is a decentralized storage network designed to store humanity's most important data. As such, security is of paramount importance to us.

For more information about Filecoin, please visit https://filecoin.io. For more information about the FVM, visit https://fvm.dev.

For Whitehats: It is highly recommended that you review the details of this program in full. Although many Bug Bounty programs have standard terms and conditions, each also has their own unique details that are critical to your success.

Prior to submitting a report please review the Immunefi Bug Report Template and Best Practices.

Note: The program is subject to all terms and conditions of this Bug Bounty Policy (”Policy”), and all submissions to this Program are governed by this Policy.

By submitting a vulnerability through this Program you are agreeing to the Policy.

Filecoin provides rewards in USD/USDC at the Filecoin Foundation’s sole discretion.For more details about the payment process, please view the Rewards by Threat Level section further below.

Payouts and Payout Requirements

The Filecoin Security Team, which consists of core developers and contributors, evaluates the significance of reported vulnerabilities and the appropriate bounty award, if any, in its sole discretion. The Filecoin Security Team may also at its sole discretion increase the award, within the ranges above, for vulnerability reports that include quality written descriptions, test code, scripts and detailed instructions, and well-documented fixes.

Payouts are handled by the Filecoin Foundation directly and are denominated in USD/USDC at the Filecoin Foundation’s sole discretion. Payouts will be distributed according to the terms set out in this Policy at the time of report submission.

For the purposes of determining report validity, this is a Primacy of Rules program. Learn more about this principle here: Best Practice - Primacy of Impact vs Primacy of Rules.

In the event that a bounty award is assigned, the Filecoin Foundation will generate an invoice. Invoices will generally be paid on a net 30 basis, after the Filecoin Foundation has received all necessary information from the researcher, such as wallet details and KYC information. Any taxes and other costs associated with award acceptance are the sole responsibility of the award recipient. The researcher is responsible for resolving any local restrictions or requirements related to the award under the reporter’s local laws.

KYC Requirement

Filecoin will be requesting KYC information in order to pay for successful bug submissions. The following information will be required:

  • Full name
  • Country of residence
  • For US citizens: W9, W8BEN, or W8BENE forms, and any other forms reasonably requested by the Filecoin Foundation

Note: KYC information is required only following confirmation of the validity of a bug report and bounty amount is decided, if any.

Eligibility Criteria

Security researchers who wish to participate must adhere to the rules of engagement set forth in this program and cannot be:

  • Subject to sanctions administered by U.S. OFAC or any other office or department of the United States
  • Current and former members of the Filecoin core development team, and current and former employees, contractors, and any others who have been paid (directly or indirectly) by Protocol Labs or the Filecoin Foundation to work on the Filecoin project, are not eligible for bug bounty rewards under this Program.
  • Security auditors that directly or indirectly participated in audit review(s).

Responsible Publication

Filecoin adheres to category 1 - Transparent. Whitehats are allowed to disclose information about their fixed and paid bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Public disclosure of the vulnerability must conform with the Coordinated Disclosure Policy. The CDP is subject to change at any time.

Primacy of Impact vs Primacy of Rules

Filecoin adheres to the Primacy of Rules, which means that the whole bug bounty program is run strictly under the terms and conditions stated within this page.

Proof of Concept (PoC) Requirements

A PoC, demonstrating the bug's impact, is required for this program and has to comply with the Immunefi PoC Guidelines and Rules.

Report Quality

Reports must be thorough and contain enough information that Filecoin Security Team can easily duplicate any findings. If specially-crafted files are required they should be submitted as attachments. Screenshots are encouraged while videos are discouraged, unless necessary. Submissions should not consist solely of a video.

Reports are welcome for issues that cannot be proven but still suggest a serious impact. Filecoin trusts researchers to make that determination and we will assist in clarifying impact and adjusting the severity as needed. It is encouraged to report a vulnerability early while Filecoin will help to determine the impact rather than waiting days or weeks to create a proof.

Known Issue Assurance

Filecoin commits to providing Known Issue Assurance to bug submissions through their program. This means that Filecoin will either disclose known issues publicly, or at the very least, privately via a self-reported bug submission.

Public Disclosure of Known Issues

Bug reports covering previously-discovered bugs (listed below) are not eligible for a reward within this program. This includes known issues that the project is aware of but has consciously decided not to “fix”, necessary code changes, or any implemented operational mitigating procedures that can lessen potential risk.

Description of known issue/repository

All issues, PRs and code comments that are already mentioned and listed in the In-Scope Assets - Related Impact-in-Scope: Issues created in the following repos:

Previous Audits

Filecoins’s completed audit reports can be found in Spec at https://spec.filecoin.io/. Any unfixed vulnerabilities mentioned in these reports are not eligible for a reward.

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional actions and hence, should not be used as reasons for downgrading a bug's severity.

Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.

Immunefi Standard Badge

By adhering to Immunefi’s best practice recommendations, Filecoin has satisfied the requirements for the Immunefi Standard Badge.

KYC required

The submission of KYC information is a requirement for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.

Total paid
194.2k
Med. Resolution Time
5 days
Total Assets in Scope
28