45466 policies in database
Link to program      
2017-08-25
2019-11-08
TTS Bug Bounty logo
Thank
Gift
HOF
Reward

Reward

150 $ 

TTS Bug Bounty

TTS Bug Bounty

As part of its programmatic focus on security, the General Services Administration (GSA)'s Technology Transformation Services (TTS) is pleased to welcome you to the first bug bounty program by a civilian federal agency. We look forward to working alongside skilled security researchers across the globe to help further improve the security posture of TTS-owned services.

Philosophy

As the first program of its kind, we expect to evolve its structure over time and welcome feedback on areas for improvement. The following criteria guide our thinking:

  • Common Practices: Wherever it makes sense, TTS desires to learn from and follow industry common practices in bounty programs. We will deviate only when there is a clear and specific need.

  • Competitive: We seek to provide competitive bounty amounts. Leveraging HackerOne platform data, new services will be introduced with median or higher reward levels and typically increase over time.

  • Open: Our intent is for each service to be open to public participation. We will start with private programs only as a stepping stone toward public.

  • Responsive: TTS is comprised of many autonomous technical teams. Only teams that commit to and maintain positive levels of responsiveness to researchers will be included.

Vulnerability Disclosure Policy

Participation in this program is governed by the Vulnerability Disclosure Policy of the Technology Transformation Service. Please fully review the linked policy prior to your participation.

Bug Bounty

The bug bounty program of the Technology Transformation Service is special in that it aims to cover numerous individual services that been developed to address a diverse range of public use cases. Our strategy is to introduce services into scope at regular intervals. We offer tiered bounty levels based primarily on the length of time each service has been in scope.

| Severity¹ | Initial² | Standard³ | Login.gov Only |

| ----------- | ---------- | ----------- | ---------------- |

| Critical | $2,000 | $5,000 | $5,000 |

| High | $750 | $2,000 | $2,000 |

| Medium | $300 | $750 | $300 |

| Low | $150 | $250 | $150 |

¹ By default, Severity will be assessed according to CVSS v3.

² The initial bounty amounts for newly included services targets the 75th percentile award level based on current HackerOne platform data.

³ Services that have been in scope for a reasonable period of time graduate to higher award levels.

Scope

The Technology Transformation Service is comprised of many autonomous technical teams operating multiple of services. While the services below offer bounties, all others do not offer bounties. Please review this scope section carefully before proceeding. If you wish to be notified when additional services are introduced to scope, please click "Notify me of changes" at the bottom of this page.

  1. cloud.gov

  2. Description: The core of cloud.gov is a Platform as a Service built specifically for government work. We are highly interested in vulnerabilities with an impact on the underlying platform or that lead to privilege escalation between customer environments. To get started, we recommend reviewing the cloud.gov overview, documentation, diagrams, and code repositories

  3. Bounty Level: Initial ($150 - $2,000)

  4. Assets: cloud.gov, account.fr.cloud.gov, admin.fr.cloud.gov, alertmanager.fr.cloud.gov, api.fr.cloud.gov, ci.fr.cloud.gov, dashboard.fr.cloud.gov, diagrams.fr.cloud.gov, grafana.fr.cloud.gov, idp.fr.cloud.gov, login.fr.cloud.gov, logs.fr.cloud.gov, logs-platform.fr.cloud.gov, nessus.fr.cloud.gov, opslogin.fr.cloud.gov, prometheus.fr.cloud.gov, ssh.fr.cloud.gov, dashboard-beta.fr.cloud.gov

  5. code.gov

  6. Description: The Federal Source Code Policy is designed to support reuse and public access to custom-developed Federal source code. It requires new custom-developed source code developed specifically by or for the Federal Government to be made available for sharing and re-use across all Federal agencies. It also includes an Open Source Pilot Program that requires agencies to release at least 20% of new custom-developed Federal source code to the public.

  7. Bounty Level: Initial ($150 - $2,000)

  8. Assets: *.code.gov

  9. data.gov

  10. Description: Data.gov is a rich resource for civic hackers, tech entrepreneurs, data scientists, and developers of all stripes. We are highly interested in vulnerabilities that may impact the integrity of any data, such as any issues with our Data Harvesting processes. As an open data platform, there is negligible confidential information hosted on data.gov.

  11. Bounty Level: Initial ($150 - $2,000)

  12. Assets: www.data.gov, federation.data.gov, sdg.data.gov, labs.data.gov, catalog.data.gov, inventory.data.gov, static.data.gov, admin-catalog-bsp.data.gov, GSA/data.gov, GSA/datagov-deploy

  13. api.data.gov

  14. Description: api.data.gov is a free API management service for federal agencies. Our aim is to make it easier for agencies to release and manage APIs.

  15. Bounty Level: Initial ($150 - $2,000)

  16. Assets: api.data.gov

  17. Federalist

  18. Description: Federalist is an open source static site web publishing service for the United States federal government. We are highly interested in vulnerabilities that impact the integrity of production content or enable a malicious user to impact sites outside of their granted permissions. To get started, we recommend How Federalist Works and instructions on Running Federalist Locally. The site at https://federalist-docs.18f.gov/ itself is a sample deployment of Federalist.

  19. Bounty Level: Standard ($250 - $5,000)

  20. Assets: federalist.18f.gov, federalist-proxy.app.cloud.gov, federalist-docs.18f.gov, 18F/federalist, 18F/federalist-builder, 18F/federalist-proxy, 18F/federalist-docker-build, 18F/docker-ruby-ubuntu

  21. fedramp.gov

  22. Description: The Federal Risk and Authorization Management Program (FedRAMP) is a government-wide program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud products and services. FedRAMP enables Agencies to rapidly adapt from old, insecure legacy IT to mission-enabling, secure, and cost effective cloud-based IT.

  23. Bounty Level: Initial ($150 - $2,000)

  24. Assets: www.fedramp.gov, marketplace.fedramp.gov

  25. login.gov

  26. Description: login.gov is a single sign-on service offering the public secure and private access to participating government programs. We welcome external review of our privacy-protection measures. Our main application code is available for public inspection in an open-source repository. Our goal: make sure that at every step users know their privacy is being protected by design. Our developer documentation is a great place to get started. NOTE: If you encounter Personally Identifiable Information (PII) during your testing, please STOP and notify us immediately.

  27. Bounty Level: Login.gov Only ($150 - $5,000)

  28. Assets: *.login.gov, https://github.com/18F/identity-idp, https://github.com/18F/identity-saml-sinatra, https://github.com/18F/identity-saml-rails

  29. search.gov

  30. Description: Powering over 2,000 search boxes on Federal websites. Check out the Help Manual to get started learning about this service.

  31. Bounty Level: Initial ($150 - $2,000)

  32. Assets: *.search.gov *.search.usa.gov

  33. Vulnerability Disclosure

  34. Description: While only the assets listed above are eligible for bounties, we welcome disclosures of vulnerabilities in wider set of assets through our Vulnerability Disclosure Policy. The full set of assets in scope for disclosure are listed below, and in our Vulnerability Disclosure Policy.

  35. Bounty Tier: Not Eligible

  36. Assets: Please see our Vulnerability Disclosure Policy for the full list of assets covered by this policy.

Note: "subdomain hijacking" (taking control of a subdomain that was otherwise unused, such as by taking advantage of a dangling CNAME to a third party service provider) is in-scope for bounty awards, when the affected hostnames are within the second-level domains that appear in our in-scope list. These reports will always be considered low-severity unless there is further demonstrated impact.

Exclusions and known issues

Our goal with this program is fix issues with meaningful impact. Thus, we exclude certain types of issues because they have low (or no) security impact to us, and/or are known issues that we're comfortable with. These issues are unlikely to be eligible for an award, and will usually be considered invalid for the purposes of our program:

  • Violations of secure design principles that are not part of exploitable vulnerabilities

  • Missing email best practices (Invalid, incomplete or missing SPF/DKIM/DMARC records, etc.)

  • CSRF on forms available to anonymous users (e.g., contact forms)

  • Logout CSRF

  • HTTP/TLS configuration issues without demonstrable impact, such as:

  • TLS configuration issues such as BEAST, BREACH, renegotiation attacks, insecure cipher suites, etc.

  • Missing HTTP security headers

  • Lack of Secure or HTTPOnly cookie flag.

  • Missing best practices in SSL/TLS configuration.

  • Non-sensitive information disclosure (i.e., server versions, software stack, etc) on error message pages, 404 pages, and so forth.

  • Presence (or absence) of application/browser autocomplete or save-password flags.

  • Username enumeration on login or forgot password pages.

  • Reports about missing rate limiting where other mitigations exists (for example, brute force attacks against login pages already protected by MFA).

  • Lack of "security speedbumps" when leaving sites/applications.

  • Clickjacking on pages with no sensitive actions.

  • HTTP OPTIONS/TRACE methods enabled.

  • Overly broad permissions on editing wikis (or other non-software non-production areas) associated with our source code repositories.

  • Use of a known-vulnerable library without evidence of exploitability

  • Attacks requiring MITM or physical access to a user's device.

  • Previously known vulnerable libraries without a working Proof of Concept.

  • Any activity that could lead to the disruption of our service (DoS).

  • Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS.

  • Vulnerabilities only affecting users of outdated or unpatched browsers [Less than 2 stable versions behind the latest released stable version].

  • Software version disclosure / Banner identification issues / Descriptive error messages or headers (e.g. stack traces, application or server errors).

  • Public Zero-day vulnerabilities that have had an official patch for less than 1 month will be awarded on a case by case basis.

Eligibility

If you submit a qualifying, validated vulnerability, you may be eligible to receive a bounty award subject to the terms below:

  • We embrace open source software. While we welcome the submission of any vulnerability that impacts in-scope services, we may not be able to award a bounty for submissions where the root-cause vulnerability was introduced by an upstream library.

  • You are not currently nor have been an employee or contractor of the U.S. General Services Administration (GSA) within 6 months prior to submission

  • You are not a family or household member of an employee or contractor of the U.S. General Services Administration (GSA) as described above

  • You must meet all HackerOne Bug Bounty eligibility requirements, such as not being subject to trade restrictions or export sanctions as determined by the U.S. Office of Foreign Assets Control (OFAC).

In Scope

Scope Type Scope Name
web_application

https://federalist-proxy.app.cloud.gov

web_application

https://admin-catalog-bsp.data.gov

web_application

https://login.fr.cloud.gov/

web_application

https://logs.fr.cloud.gov

web_application

https://github.com/GSA/datagov-deploy

web_application

https://inventory.data.gov

web_application

https://account.fr.cloud.gov

web_application

https://ci.fr.cloud.gov

web_application

https://federation.data.gov

web_application

tock.18f.gov

web_application

https://idp.fr.cloud.gov

web_application

*.login.gov

web_application

dashboard-beta.fr.cloud.gov

web_application

https://catalog.data.gov

web_application

https://www.data.gov

web_application

https://sdg.data.gov

web_application

https://dashboard.fr.cloud.gov

web_application

https://labs.data.gov

web_application

api.fr.cloud.gov

web_application

ssh.fr.cloud.gov

web_application

https://prometheus.fr.cloud.gov

web_application

https://opslogin.fr.cloud.gov

web_application

https://nessus.fr.cloud.gov

web_application

https://logs-platform.fr.cloud.gov

web_application

https://grafana.fr.cloud.gov

web_application

https://diagrams.fr.cloud.gov

web_application

https://alertmanager.fr.cloud.gov

web_application

https://admin.fr.cloud.gov

web_application

https://github.com/GSA/data.gov

web_application

https://cloud.gov

web_application

https://federalist.18f.gov

web_application

https://federalist-docs.18f.gov

web_application

https://github.com/18F/federalist-docker-build

web_application

https://github.com/18F/federalist

web_application

https://github.com/18F/docker-ruby-ubuntu

web_application

https://github.com/18F/federalist-proxy

web_application

https://github.com/18F/federalist-builder

web_application

https://github.com/18F/identity-idp

web_application

https://vote.gov

web_application

https://18f.gsa.gov

web_application

https://manage.data.gov

web_application

*.search.gov

web_application

*.code.gov

web_application

marketplace.fedramp.gov

web_application

www.fedramp.gov

web_application

https://dashboard-beta.fr.cloud.gov/

web_application

https://github.com/18F/identity-saml-rails

web_application

https://github.com/18F/identity-saml-sinatra

web_application

www.usa.gov

web_application

api.data.gov

Out of Scope

Scope Type Scope Name
web_application

*.data.gov

web_application

*.cloud.gov

web_application

*.app.cloud.gov

web_application

https://github.com/18F/identity-saml-python

web_application

https://github.com/18F/identity-saml-java

web_application

Data.gov Applications


The progam has been crawled by Firebounty on 2017-08-25 and updated on 2019-11-08, 65 reports have been received so far.

FireBounty © 2015-2024

Legal notices | Privacy policy