Please type at least 3 characters

Arbitrum Bug Bounty

help us to prevent the potential hacks, fund losses, and critical bugs

type of job

bounty

salary

image 1K-2M

updated at

18 months ago

job details

about the program

Arbitrum is a scaling solution for Ethereum developed by Offchain Labs that drastically reduces costs and latency. An "Optimistic Rollup", Arbitrum instantly scales apps, reducing costs and increasing capacity, without sacrificing Ethereum's security. Arbitrum validators optimistically post updates to Ethereum, and the protocol uses an interactive fraud proof mechanism to resolve any disputes efficiently with a minimal on-chain footprint. Porting contracts to Arbitrum requires no code changes or downloads as Arbitrum is fully compatible with most existing Ethereum developer tooling. Arbitrum has just launched its mainnet beta, Arbitrum One, on Ethereum mainnet.

This bug bounty program is focused on their smart contracts and is focused on preventing the following impacts:

  • Loss of user funds by permanent freezing or direct theft
  • Temporary freezing of funds
  • Unable to call smart contract
  • Network shutdown
  • Smart contract gas drainage

Rewards by Threat Level

All bug reports must come with a PoC in order to be considered for a reward.

Critical bug reports are capped at 10% of economic damage, primarily considering the funds at risk, and taking into account branding and PR issues, at the discretion of the team. However, rewards for Critical bug reports have a minimum reward of USD 50 000.

Payouts are handled by the Offchain Labs team directly and are denominated in USD. However, payouts are done in USDC.

Smart Contract

  • Critical Level - Up to USD $2,000,000
  • High Level - USD $30,000
  • Medium Level - USD $5,000
  • Low Level - USD $1,000

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

  • Direct theft of any user funds, whether at-rest or in-motion - Critical
  • Permanent freezing of funds (cannot be fixed by upgrade) - Critical
  • Insolvency - Critical
  • Permanent freezing of funds (can be fixed by upgrade) - High

  • Smart contract unable to operate due to lack of funds - Medium
  • Block stuffing for profit - Medium
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol) - Medium
  • Theft of gas - Medium
  • Unbounded gas consumption - Medium
  • Smart contract fails to deliver promised returns, but doesn’t lose value - Low

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
  • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty