45466 policies in database
Link to program      
2018-05-08
2020-01-24
Goldman Sachs logo
Thank
Gift
HOF
Reward

Reward

Goldman Sachs

Maintaining the security of our applications and networks is a high priority for Goldman Sachs. If you have information related to security vulnerabilities of GS products and services, please submit a report in accordance with the guidelines below.

The vulnerabilities identified in the HackerOne reports will be classified by the degree of risk as well as the impact they present to the host system, this includes the amount and type of data exposed, privilege level obtained, proportion of systems or users affected.

> Do not try to further pivot into the network by using a vulnerability. The rules around Remote Code Execution (RCE), SQL Injection (SQLi), vulnerabilities allowing you to access file/folder structure, defacement and file uploads are listed below.

> Do not try to exploit service providers we use, prohibited actions include, but are not limited to bruteforcing login credentials of Domain Registrars, DNS Hosting Companies, Email Providers and/or others. The Firm does not authorize you to perform any actions to a non-GS owned property/system/service/data.

> If you encounter Personally Identifiable Information (PII) contact us at bugbounty@gs.com immediately. Do not proceed with access and immediately purge any local information, if applicable.

> Please limit any automated scanning to 60 requests per second. Aggressive testing that causes service degradation will be grounds for removal from the program.

Thank you for helping keep Goldman Sachs and our users safe!


Program Rules


  • Please provide detailed reports with reproducible steps. If the report is not detailed enough to reproduce the issue, the issue will not be eligible for a reward.

  • Submit one vulnerability per report, unless you need to chain vulnerabilities to provide impact.

  • When duplicates occur, we only award the first report that was received (provided that it can be fully reproduced).

  • Multiple vulnerabilities caused by one underlying issue will be awarded one bounty.

  • Social engineering (e.g. phishing, vishing, smishing) is prohibited.

  • Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our service. Only interact with accounts you own or with explicit permission of the account holder.

Process


Please submit your report by clicking on the “Submit Report” button, your submission will be reviewed and validated by a member of the GS Security team. Providing clear and concise steps to reproduce the issue will help to expedite the response. As a bare minimum, please include in your report:

  • List the URL and any affected parameters

  • Describe the browser, OS, and/or app version

  • Describe the perceived impact. How could the bug potentially be exploited?


Rewards


Goldman Sachs believes in rewarding findings based on their security impact regardless of the vulnerability class. Severity scores and reward amounts are calculated by evaluating two primary factors: Impact to our users and CVSS 3.0 base score. Please note that those two always work in tandem and a higher or lower CVSS score doesn't always qualify for a higher or lower reward amount. Below you'll find listed our reward structure and what usually falls under the 4 different impact classes.

| Security Impact | Minimum Reward | Maximum Reward |

| --------------- | -------------- | -------------- |

| Critical | $6,000 | $15,000 |

| High | $3,000 | $5,000 |

| Medium | $1,000 | $2,500 |

| Low | $50 | $500 |

| Informational | $0 | $0 |

Critical Impact

Critical Impact findings present a direct and immediate risk to Goldman Sachs or a majority of our users or customers. They often affect core/ critical components in production application stacks or infrastructure. Examples might include:

  • Server Side Injections (RCE, Command Injections)

  • SQLi

Note again that a finding falling under these examples doesn't automatically qualify for a critical bounty reward, the final decision is always based on the security impact of the issue.

High Impact

High impact findings usually materially impact several users/ customers or affect the security of the platform itself including the processes it supports. This would usually include the following types of issues:

  • SSRF

  • LFI

  • XXE

  • Significant Authentication Bypasses

Note again that a finding falling under these examples doesn't automatically qualify for a critical bounty reward, the final decision is always based on the security impact of the issue.

Medium Impact

Medium impact findings typically materially impact a small number of our users/ customers and usually require little to no user interaction to trigger. They often result due to the following types of vulnerabilities:

  • RFI

  • Memory Leaks

  • IDORs

  • Stored XSS

Note again that a finding falling under these examples doesn't automatically qualify for a critical bounty reward, the final decision is always based on the security impact of the issue.

Low Impact

Based on how our apps are setup, low impact findings usually only affect a very small number of users or have a fairly limited security impact. These might include issues that require interaction or significant prerequisites to trigger. In our apps this would usually comprise of the below issues:

  • Reflected XSS (Note that Reflected XSS might have a higher traditional cvss score but in our apps it's usually considered a low impact issue)

  • Open Redirects (Similar to reflected XSS, open redirects might have a higher traditional cvss score, but in our apps it's usually considered a low impact issue)

Informational Issues

These are usually best practices, mitigations, issues that are by design or acceptable business risk because of the way our apps are setup.

NOTE:

  • For any vulnerability (including RCE, XXE, LFI, Path Traversal etc.) that might allow you you to read underlying file/ folder structure it is prohibited to to read sensitive files (eg /etc/shadow) and/or snooping through the file/folder structure

  • Please note that a lot of our public domains share the same code bases, CMSs and as such, any vulnerability found on one might exist on others. At the same time though, a lot of those issues generally require the same fix. So in cases like this, where the same fix addresses the issue in multiple places, only the first submission is going to be eligible for a reward.

  • All submissions will be evaluated on a case by case basis by the Firm's BugBounty Rewards Panel. Please keep in mind that being able to execute RCE (Remote Code Execution/OS Command Injection) doesn’t necessarily mean that the impact is Critical. The BugBounty Panel will analyze the finding, evaluate the risk, and pay according to the reward schema, while taking the highest foreseen impact scenario into account. Reward amounts may vary depending upon the aforementioned risk/impact of the vulnerability reported.

Monetary bonus for HTTP header and IP Address identification:

There is a possibility that traffic generated by researchers can be categorized as malicious. Providing additional information allows us to identify your traffic. Researchers who are willing to put this information and provide it in a report will be eligible for a small monetary bonus. This can be done by adding the following header to your request:

`

X-HackerOne-Research: <YOUR-USERNAME>

`


Specific Vulnerabilities Guidance


Remote Code Execution (RCE) Policy


Vulnerabilities which allow execution of code on the application server or shell command on the server itself should be run in accordance to this policy.

Prohibited actions when conducting RCE attempts:

  • Altering or uploading files on the web server. (In case of file-upload functionality upload of webshells is prohibited, try uploading echo, info or any variable/info-based invocation code)

  • Altering file permissions

  • Reading sensitive files on the system (e.g /etc/shadow) and/or snooping through the file/folder structure (Same applies to XXE, LFI and Path Traversal, or any other vulnerability which allows you to read underlying file/folder structure)

  • Altering/Modifying/Deleting any files on the system.

  • Copying any files from the system and disclosing them to a non GS site or entity

  • Interacting with underlying OS-level data and/or databases.

  • Interacting with other services running on the OS-level and/or any remote hosts residing on the network.

  • Interrupting the normal operation of the server.

  • Any type of establishment for persistent connection mechanisms (netcat, ssh reverse tunnel, etc) are prohibited.

Allowed actions when conducting RCE attempts - Unix:

  • Executing 'ifconfig', 'hostname', 'whoami', 'uptime', 'top' or any metrics commands

  • Reading content of the '/etc/passwd' file

  • Using 'echo' to pipe characters into a file located in the "/tmp/", reading the file and then removing it right after confirmation.

Allowed actions when conducting RCE attempts - Windows:

  • Executing 'ipconfig', 'hostname', 'whoami' or any metrics commands

  • Reading content of the 'drive:/boot.ini', 'drive:/install.ini' or 'drive:/Windows/System32/drivers/etc/networks'

  • Using 'echo' to pipe characters into a file located in the drive:/temp, reading the file (type) and then removing it right after confirmation.

SQL Injection (SQLi) Policy


Vulnerabilities which allow injection of attacker controlled parts of the SQL query should be run in accordance to this policy.

Prohibited actions when conducting SQLi attempts:

  • Reading sensitive files on the system (e.g /etc/shadow) and/or snooping through the file/folder structure (SELECT LOAD_FILE)

  • Reading specific sensitive database records

  • Creating/Altering/Modifying/Deleting any files/records on the system/database. This includes use of INTO OUTFILE

  • Command Execution (xp_cmdshell, uploading .so or any action that leads to command execution)

  • Creating/Deleting Users

  • Reading/Altering Username and Password information (includes password hashes)

  • Interrupting the normal operation of the server and the database.

Allowed actions when conducting SQLi attempts:

  • Executing SELECT queries such as: @@version; @@SERVERNAME; user(); system_user(); database(); etc.

  • Listing Databases names from schema, listing Columns, Table names

  • Executing Mathematical, conversion or logical queries, such as:

  • ASCII Value -> Char (SELECT char(65); # returns A)

  • Char -> ASCII Value (SELECT ascii('A'); # returns 65)

  • String Concatenation (SELECT CONCAT('A','B','C'); # returns ABC)

  • Case Statement (SELECT CASE WHEN (1=1) THEN 'A' ELSE 'B' END; # returns A)

  • SELECT 0x414243; # returns ABC

  • Time Delay (SELECT BENCHMARK(1000000,MD5(‘A’)); SELECT SLEEP(5); )

  • Using Logic and time in Server Responses

  • Using output responses

File-Upload Policy


Vulnerabilities which allow upload of files through any means (f.g PUT HTTP Method, File-upload functionality/module., etc.) are subjected to these rules

Prohibited actions when conducting File-upload attempts:

  • Altering/Modifying/Deleting/Replacing any files on the system. (f.g. defacement)

  • Uploading files to the account of a user which is not owned by you and you are not authorized by (does not apply to system users or web users like www-data f.g)

  • Uploading files which deliberately introduce additional exploitation vectors (f.g html code with cross-site scripting code on it etc.)

  • Uploading files which can cause Denial of Service (f.g. over-sized files or unlimited amount of files resulting in running out of Disk Quota)

Allowed actions when conducting File-upload attempts:

  • Chained exploitation vectors allowing you to jump out from the upload folder using f.g. path traversal or path manipulation that do not violate prohibited actions mentioned in File-Upload Policy.

  • Upload of a file (any extension) with no content, simple string, integer or a special character.


Out of scope vulnerabilities


When reporting vulnerabilities, please consider (1) attack scenario / exploitability, and (2) security impact of the bug. The following issues are considered out of scope:

  • Sites not operated by Goldman Sachs. Goldman Sachs does not authorize testing against third-party websites. A major indicator for this is when a subdomain has a DNS CNAME record pointing to another organization. If you are unsure, please ask before testing.

  • All vulnerabilities in Flash files out of scope

  • Reports from automated tools or scans

  • Reports affecting outdated browsers

  • Denial of Service Attacks

  • Issues without clearly identified security impact (such as clickjacking on a static website) or speculative theoretical exploitability - for example using UXSS to steal the auth cookies, identifying Apache Tomcat 8.0.43 but not being able to perform any attack.

  • Missing security best practices and controls (rate-limiting/throttling, lack of CSRF protection, lack of security headers, missing flags on cookies, descriptive errors, server/technology disclosure - without clear and working exploit)

  • Lack of crossdomain.xml, p3p.xml, robots.txt or any other policy files and/or wildcard presence/misconfigurations in these.

  • Use of a known-vulnerable libraries or frameworks - for example an outdated JQuery or AngularJS (without clear and working exploit)

  • Self-exploitation (cookie reuse, self cookie-bomb, self denial-of-service etc.)

  • Self Cross-site Scripting vulnerabilities without evidence on how the vulnerability can be used to attack another user

  • Lack of HTTPS

  • Reports about insecure SSL / TLS configuration

  • Password complexity requirements, account/email enumeration, or any report that discusses how you can learn whether a given username or email address has a GS-related account

  • Presence/Lack of autocomplete attribute on web forms/password managers.

  • Server Banner Disclosure/Technology used Disclosure

  • Full Path Disclosure

  • IP Address Disclosure

  • CSRF on logout or insignificant functionalities

  • Publicly accessible login panels

  • Clickjacking

  • CSS Injection attacks. (Unless it gives you ability to read anti-CSRF tokens or other sensitive information)

  • Tabnabbing

  • Host Header Injection (Unless it gives you access to interim proxies)

  • Cache Poisoning

  • Reflective File Download

  • Cross-Origin Resource Sharing (CORS) Access-Control-Allow-Origin: * or accepting of custom Origin header that do not specifically show a valid attack scenario

  • PRSSI - Path-relative stylesheet import vulnerabilities (without a impactful exploitation scenario - for example stealing CSRF-tokens)

  • OPTIONS/TRACE/DELETE/PUT/WEBDAV or any other HTTP Methods accepted by the server which do not specifically show a valid attack scenario

  • Cookie scoped to parent domain or anything related to the path missconfiguration and improperly scoped

  • Private IP/Hostname disclosures or real IP disclosures for services using CDN

  • Open ports which do not lead directly to a vulnerability

  • Our policies on presence/absence of SPF / DKIM / DMARC records

  • Lack of DNS CAA and DNS-related configurations

  • Weak Certificate Hash Algorithm

  • Social engineering of GS employees or contractors

  • Any physical/wireless attempt against GS property or data centers

  • Do not try sending your commando-trained pigeons equipped with knowledge of RFC-2549 to sniff the traffic from our access points.


Public Disclosure Policy


  • Goldman Sachs will not be publicly disclosing reports at this time. If and when Goldman Sachs does disclose a report, it will be mutually agreed upon with the hacker.

  • Goldman Sachs reserves the right to deny any request for public disclosure. If a hacker publicly discloses without consent, they run the risk of a program ban.

  • Follow HackerOne's disclosure guidelines.

Legal


  • You must comply with all applicable Federal, State, and local laws in connection with your security research activities or other participation in this vulnerability disclosure program.

  • You agree that You shall not, without the prior written consent of GS in each instance (i) use in advertising, publicity or otherwise the name of GS or its Affiliates or any trade name, trademark, trade device, service mark, symbol or any abbreviation, contraction or simulation thereof owned by GS or its Affiliates, or (ii) represent, directly or indirectly, any service or work provided by You as approved or endorsed by GS or its Affiliates.

  • You agree that any and all information acquired or accessed by You as part of this exercise is confidential to GS and You shall hold the Confidential Information in strict confidence and shall not copy, reproduce, sell, assign, license, market, transfer or otherwise dispose of, give or disclose such information to third parties or use such information for any purposes other than for the performance of your work.

  • You acknowledge and agree that any and all information you encounter is owned by GS or its third party providers, clients or customers. You have no rights, title or ownership to any information that you may encounter.

  • GS may modify the terms of this policy or terminate the policy at any time.

  • By clicking Submit Report, you consent to Your Information being transferred to and stored in the United States and acknowledge that you have read and accepted the Terms, Privacy Policy and Disclosure Guidelines presented to you when you created your account.

  • Please use your own account for testing or research purposes. Do not attempt to gain access to another user’s account or confidential information.

  • Please do not test for spam, social engineering or denial of service issues. Your testing must not violate any law, or disrupt or compromise any data that is not your own.

Thank you for helping keep Goldman Sachs and our users safe!

In Scope

Scope Type Scope Name
web_application

*.honestdollar.com

web_application

research.gs.com

web_application

*.marcus.co.uk

web_application

*.gs.com

web_application

*.marcus.com

web_application

*.goldman.com

web_application

*.goldmansachs.com

web_application

*.gsam.com

web_application

*.gsselect.com

web_application

*.claritymoney.com

web_application

*.global-liquidity.gs.com

web_application

*.qaglobal-liquidity.gs.com

web_application

*.gs-mosaic.gs.com

web_application

*.gs-mosaic.qa.gs.com

web_application

marquee.gs.com

web_application

goldmansachsindices.com

web_application

developer.gs.com

web_application

*.ayco.com

web_application

www.rocaton.com

web_application

*.gspublishing.com

web_application

*.gs.de

web_application

*.unitedcp.com

web_application

*.goldmanpfm.com

web_application

*.finlife.com

web_application

*.finlifepartners.com

Out of Scope

Scope Type Scope Name
other

All .cn domains

web_application

gsg-uk.goldman.com

web_application

gspf.goldman.com

web_application

*.subscriptions.gs.com

web_application

gsg.goldman.com

web_application

gset.gs.com

web_application

*.rocaton.com,secure.rocaton.com

web_application

10ksbv.eo.gs.com

web_application

qa-billpay.goldman.com

web_application

billpay.goldman.com

web_application

*.genesiscapital.com

web_application

BlackInBusiness.gs.com


Firebounty have crawled on 2018-05-08 the program Goldman Sachs on the platform Hackerone.

FireBounty © 2015-2024

Legal notices | Privacy policy