Grants & Funding

Bug Bounty Program

The Stellar Bug Bounty Program provides bounties for vulnerabilities and exploits discovered in the Stellar protocol or any of the code in our repos. We recognize the importance of our community and security researchers in helping identify bugs and issues. We encourage responsible disclosure of security vulnerabilities via our bug bounty program described on this page.

Responsible Disclosure

We're on it.

Our development team has up to 90 days to implement a fix based on the severity of the report. Please allow for this process to fully complete before you publicly disclose the vulnerability.

Programs

File a bug report

The Stellar Development Foundation has partnered with these trusted bug bounty platforms to ensure reports are handled in a fair and timely manner. The payout models vary based on the severity/impact. Please refer to the payout structures supported on Immunefi and HackerOne terms.

  • Try to include as much information in your report as you can, including a description of the bug, its potential -impact, and steps for reproducing it or proof of concept
  • Please allow 3 business days for us to respond before sending another email

Please refer to Immunefi's point classification system here.

Immunefi

Identify vulnerabilities related to Stellar network or Soroban smart contract core tech

Explore Bounty

HackerOne

Identify vulnerabilities in the Stellar network web applications and domains

Explore Bounty

Eligibility

Generally speaking, any bug that poses a significant vulnerability to the security or integrity of the Stellar network could be eligible for an award. However, it’s entirely at our discretion to decide whether a bug is significant enough to be eligible for an award.

In general, anything which has the potential for financial loss or data breach is of sufficient severity, including:

  • Implementation bugs that can lead to financial loss
  • Access to our production servers
  • Remote Code Execution
  • Protocol bugs
  • Crash bug in Stellar Core or Horizon (ex. a bug that can crash the app by sending a special request, not by sending thousands requests)

Exceptions

In general, the following would not meet the threshold for severity:

  • Recently disclosed 0-day vulnerabilities
  • Vulnerabilities on sites hosted by third parties unless they lead to a vulnerability on the main website
  • Vulnerabilities contingent on physical attack, social engineering, spamming, DDOS attack, etc
  • Vulnerabilities affecting outdated or unpatched browsers
  • Vulnerabilities in third party applications that make use of Stellar’s API
  • Bugs that have not been responsibly investigated and reported
  • Bugs already known to us, or already reported by someone else (reward goes to first reporter)
  • Issues that aren’t reproducible
  • Issues that we can’t reasonably be expected to do anything about

Severity

How Serious Is It?

The severity of a bug, i.e. how many participants in the Stellar network are affected, is taken into consideration when deciding the bounty payout amount. For example, an exploit that relies on an implementation bug in stellar-core affects the network as a whole and very deeply. There are no alternate implementations of stellar-core and so a payout that affects stellar-core would pay out higher than for example, an XSS bug.

Note

Legal

You may not participate in this program if you are a resident or individual located within a country appearing on any U.S. sanctions lists.