Description

We're an independent, not-for-profit membership organisation that supports the infrastructure of the Internet through technical coordination in our service region. Our most prominent activity is to act as the Regional Internet Registry (RIR) providing global Internet resources and related services (IPv4, IPv6 and AS Number resources) to members in our service region.

Bounties
Low
0.1 - 3.9
Medium
4.0 - 6.9
High
7.0 - 8.9
Critical
9.0 - 9.4
Exceptional
9.5 - 10.0
Tier 1
0
250
700
1,100
2,000
Tier 1
Up to €2,000
Tier 2
0
50
100
200
500
Tier 2
Up to €500
Rules of engagement
Required
Not applicable
max. 2 requests/sec
X-Intigriti-User: {{Username}}

By participating in this program, you agree to:

  • Respect the Community Code of Conduct
  • Respect the Intigriti Terms and Conditions
  • Respect the scope of the program
  • Not discuss or disclose vulnerability information without prior written consent (including PoC's on YouTube and Vimeo)

Validation times
We will validate all submissions within the below timelines, once your submission has been verified by Intigriti.
Submissions validated outside of this may be awarded a €25 bonus.

Vulnerability Severity Time to validate
Exceptional 2 Working days
Critical 2 Working days
High 5 Working days
Medium 15 Working days
Low 15 Working days

This remains at the discretion of the RIPE NCC to award.

Check our fix
We offer up to €50 bonus to verify a resolved issue for us (when requested).
This remains at the discretion of RIPE NCC to award.

Domains

access.ripe.net

Tier 1
URL

This is the authentication service for our membership and community, mostly used for all of our membership (e.g. LIR) applications.
We strongly suggest you to adjust your scanners to the limit where we mentioned in the req/sec.

Please adhere to the out of scope rules below.

https://github.com/RIPE-NCC/rpki-commons

Tier 1
Other

This library contains an implementation of an X.509 v3 certificate extension which binds a list of IP address blocks or prefixes to the subject of a certificate (IP Address Delegation Extension).

https://github.com/RIPE-NCC/rpki-core

Tier 1
Other

This repository contains the source code for the RIPE NCC certification. We strive to publish as many components as possible with reasonable effort. Some elements or information are not included, either because of our threat model or because we can not publish them.

https://github.com/RIPE-NCC/whois

Tier 1
Other

RIPE Database whois code repository.

lirportal.ripe.net

Tier 1
URL

Our portal page for LIR's where they can access their information and more.
Since this portal designed to give access only to LIR's, you can't create an account.

Until then;

  • Be careful with the unauthorized data access here
  • Limit your tools requests

*.ripe.net

Tier 2
Wildcard

Our main domain.
We suggest you to check out of scope section of our program if you discover any vulnerabilities on this domain or it's subdomains.
To make your reports better, we suggest you to check the IP address of the asset you've found so you can understand the address if in scope or out of scope.

193.0.0.0/19 and 2001:67c:2e8::/48

Tier 2
IP Range

This is our IP Range.
Since we are letting some people to host their content, there are some exclusions.

https://github.com/RIPE-NCC/rpki-monitoring

Tier 2
Other

https://github.com/RIPE-NCC/rpki-publication-server

Tier 2
Other

This is the RIPE NCC's implementation of RFC 8182 - The RPKI Repository Delta Protocol and a draft of RFC 8181 - A Publication Protocol for the Resource Public Key Infrastructure.

https://github.com/RIPE-NCC/rpki-ta-0

Tier 2
Other

https://github.com/RIPE-NCC/rsyncit

Tier 2
Other

Assets owned by RIPE NCC

No bounty
URL

*.anchors.atlas.ripe.net

Out of scope
Wildcard

These probes and anchors are not hosted in networks managed by the RIPE NCC, but in networks participating in the RIPE Atlas project. If you find any vulnerabilities for IP addresses associated with RIPE Atlas probes/anchors, you will need to report them to the security teams of the responsible network operators.

*.probes.atlas.ripe.net

Out of scope
Wildcard

These probes and anchors are not hosted in networks managed by the RIPE NCC, but in networks participating in the RIPE Atlas project. If you find any vulnerabilities for IP addresses associated with RIPE Atlas probes/anchors, you will need to report them to the security teams of the responsible network operators.

193.0.0.160/27

Out of scope
URL

2001:67c:2e8:3::/64

Out of scope
URL

Any *.ripe.net host that is located outside of the in-scope IP ranges

Out of scope
Wildcard

The RIPE NCC uses a number of SaaS provider where a *.ripe.net record may point to. However, these services are not maintained by the RIPE NCC and are not part of this Bug Bounty program. If you think a specific host may be in scope, please contact Intigriti Support

Any of the beta/dev environments

Out of scope
URL

exams.ripe.net

Out of scope
URL

RIPE Meeting network (2001:67c:64::/48 and 193.0.24.0/21)

Out of scope
URL

ripe(1to87).ripe.net

Out of scope
URL
In scope

Introduction
We are happy to announce our bug bounty program! We've done our best to clean most of our known issues and now would like to request your help to spot the ones we missed!

Feedback
Would you like to help us improve our program or have some feedback to share, please send your anonymous feedback here:
Program Feedback Link
Please note this form will be checked periodically and should not be used for submission or support queries.

Updates
We are continuously going to update our program details, follow it to get notified on recent changes.

Out of scope

Known Issues (date last updated: 14/06/2022)

  • RIPE NCC Access: session invalidation after logout, rate limiting issues, weak password policy - we are working on a fix right now for some of these. Others will be fixed when the new SSO (RIPE NCC Access) platform is implemented later this year.
  • Hyperlink injection when registering a new account and sending password requests
  • labs.ripe.net IDOR's
  • Blind XSS on some forms at ripe.net

access.ripe.net

Out of scope:

  • Session invalidation issues
  • Password policy - best practices
  • Rate limiting issues (password reset request, etc)

DNS

DNS zone transfers (XFER request) are excluded from the scope

Abuse

  • Malicious activity originating from IP address space in the RIPE region, but not used by the RIPE NCC. Being a Regional Internet Registry we frequently receive abuse reports for Internet resources (IP addresses and AS numbers) for which we are not responsible. If you’re facing this issue, please check this page to see which organisation you should contact: https://www.ripe.net/support/abuse

Public data repositories

The RIPE NCC has a number of public data repositories. These do not contain sensitive data and everything in there is really public - so no need to report them. The services include:

  • ftp.ripe.net
  • ris.ripe.net
  • rpki.ripe.net
  • sg-pub.ripe.net
  • ...

Application

  • API key disclosure without proven business impact
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact
  • Open redirect - Unless an impact proven
  • Finding the IP Address of our websites behind WAF's without any working exploit

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within three weeks after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept
Severity assessment

This program follows Intigriti's contextual CVSS standard

Though we are following the Intigriti's CVSS standart, business impacts may be different than the actual score.
Final decision will be made after our assesment and set accordingly.

FAQ

Where can we get credentials for the app?

You can self-register on the application but please don’t forget to use your @intigriti.me address.

I've found a bug which considered as out-of-scope but I can chain it to exploit in-scope targets, what should I do?

If you have doubts about the bug you've found, you can contact Intigriti Support, so we can discuss together and let you know if you should submit the bug via here or not.

Who can submit bugs to our program?

RIPE NCC Bug Bounty Programme can not be used by RIPE NCC Employees or any external consultants working for RIPE NCC.

All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Overall stats
submissions received
195
average payout
N/A
accepted submissions
N/A
total payouts
€2,000
Last 90 day response times
avg. time first response
< 2 days
avg. time to decide
< 2 weeks
avg. time to triage
< 2 days
Activity
4/22
RIPE NCC
closed a submission
4/20
logo
created a submission
4/19
RIPE NCC
closed a submission
4/18
logo
created a submission
4/16
logo
created a submission
4/12
RIPE NCC
accepted a submission
4/8
RIPE NCC
closed a submission
4/8
RIPE NCC
closed a submission
4/8
RIPE NCC
closed a submission
4/8
RIPE NCC
closed a submission