Description

Red Bull appreciates the work of security researchers to make the internet a better - and more secure - place. Even though we aim to prevent security issues by applying state-of-the art development and operations processes, systems and technical services outside our direct control might have vulnerabilities and weaknesses and we aim to identify and address those before any negative impact occurs. As appreciation we have a unique reward system in place, please see FAQ for more information.

Bounties

This is a responsible disclosure program without bounties.

Rules of engagement
Required
Not applicable
max. 5 requests/sec
Not applicable

Our promise to you

  • Once the triage period is over a Red Bull employee will get in touch with you regarding your finding as soon as possible
  • We are happy to respond to any questions, please use the button in the right top corner for this.
  • We respect the safe harbour clause that you can find below

Your promise to us

  • Provide detailed but to-the point reproduction steps
  • Include a clear attack scenario. How will this affect us exactly?
  • Remember: quality over quantity!
  • Please do not discuss or post vulnerabilities without our consent (including PoC's on YouTube and Vimeo)
  • Please do not use automatic scanners -be creative and do it yourself! We cannot accept any submissions found by using automatic scanners. Scanners also won't improve your skills, and can cause a high server load (we'd like to put our time in thanking researchers rather than blocking their IP's 😉)
  • You'll limit your activity to user accounts that belongs to only you.
  • You won't cause any harm to the brand of Red Bull and/or it's consumers.

Automated tooling

  • Tools that are enumerating domains are forbidden (due to the huge amount of requests that stresses our DNS).
  • only the above mentioned list (see domains section) can be used to search for targets.
Domains

https://gist.github.com/RedBullSecurity/3eb88debcb01759eccf65ec2b799b340

No bounty
Other

Please use only this list to search for targets.

Domains that are related to Red Bull and can be found on this list.

  • Submissions affecting other domains than the ones on the list will be out of scope.
  • Please stop enumerating Red Bull related domains, and work based on the list provided.

Any subdomain not mentioned in this list, will be considered as out of scope.

IOS and Android apps related to Red Bull

No bounty
Other

*.newyorkredbulls.com

Out of scope
Wildcard
In scope

We are happy to give a wide scope for the researchers. See the in scope domains in the section above. The out of scope list can be found below.

Out of scope

Highlighted OOS

  • Any subdomain not mentioned in the list of in-scope assets.
  • Findings related to Jira are out of scope
  • Any information disclosure (phpinfo, files, directories) that contains no sensitive information like credentials, personal data and so on.
  • If you use automated tools, more then 5 requests per second are prohibited
  • Tools that are enumerating domains are forbidden (due to the huge amount of requests that stresses our DNS).
  • Findings that are related to outdated swagger version and related vulnerabilities.
  • Cache Poisoning related issues.

Application

  • API key disclosure without proven business impact
  • Broken link hijacking (eg. Facebook, Twitter, Instagram... etc.)
  • Wordpress usernames disclosure
  • Pre-Auth Account takeover/OAuth squatting
  • Self-XSS that cannot be used to exploit other users
  • Verbose messages/files/directory listings without disclosing any sensitive information
  • CORS misconfiguration on non-sensitive endpoints
  • Missing cookie flags
  • Missing security headers
  • Cross-site Request Forgery with no or low impact
  • Presence of autocomplete attribute on web forms
  • Reverse tabnabbing
  • Bypassing rate-limits or the non-existence of rate-limits.
  • Best practices violations (password complexity, expiration, re-use, etc.)
  • Clickjacking without proven impact/unrealistic user interaction
  • CSV Injection
  • Sessions not being invalidated (logout, enabling 2FA, etc.)
  • Tokens leaked to third parties
  • Anything related to email spoofing, SPF, DMARC or DKIM
  • Content injection without being able to modify the HTML
  • Username/email enumeration
  • Email bombing
  • HTTP Request smuggling without any proven impact
  • Homograph attacks
  • XMLRPC enabled
  • Banner grabbing/Version disclosure
  • Not stripping metadata of files
  • Same-site scripting
  • Subdomain takeover without taking over the subdomain
  • Arbitrary file upload without proof of the existence of the uploaded file
  • Blind SSRF without proven business impact (pingbacks are not sufficient)
  • Disclosed/misconfigured Google Maps API keys
  • Host header injection without proven business impact

General

  • In case that a reported vulnerability was already known to the company from their own tests, it will be flagged as a duplicate
  • Theoretical security issues with no realistic exploit scenario(s) or attack surfaces, or issues that would require complex end user interactions to be exploited
  • Spam, social engineering and physical intrusion
  • DoS/DDoS attacks or brute force attacks
  • Vulnerabilities that only work on software that no longer receive security updates
  • Attacks requiring physical access to a victim's computer/device, man in the middle or compromised user accounts
  • Recently discovered zero-day vulnerabilities found in in-scope assets within 14 days after the public release of a patch or mitigation may be reported, but are usually not eligible for a bounty
  • Reports that state that software is out of date/vulnerable without a proof-of-concept
  • Any type of access to personal data which exceeds the action of obtaining proof for a certain vulnerability.
  • Exploitation of non-internet facing systems which includes any attacks that are conducted over internal network of Red Bull.
  • Installing persistent backdoors.
  • Change of system settings or conducting delete operations.
  • Pursuing vulnerabilities which send unsolicited bulk messages (spam) or unauthorized messages
Severity assessment

As a general rule of thumb, severity assessments will be based upon their respective CVSS v3 score, with the factors below taken into account to raise or lower the final severity score: https://kb.intigriti.com/en/articles/3672302-severity-assessment

We keep up the right to change the severity rating based on our internal assessments of criticality.

Please be aware that Exceptional ratings only apply for Remote Code Execution on assets tied to our business critical core infrastructure - there are several intependend networks with different criticalities and known risks in place - some of them do have more vulnerable assets deployed by our knowledge where RCE is no surprise and therefore are isolated in these "silos".

FAQ

Is it possible to earn any reward?

Yes, we do appreciate the time and effort of each individual researchers and even though we do not give out monetary reward we are happy to award some "Care Package" based on the severity of the reported finding.

Is there a place where I can see what rewards are applicable for specific severities?

Sure, please find more information below.

  • None/Informational - No reward
  • Low - No reward
  • Medium - 1 tray of Red Bull
  • High - 3 trays of Red Bull
  • Critical - 6 trays of Red Bull
  • Exceptional - Red Bull Surprise
  • Duplicate - No reward
  • Perfect written reports for accepted issues which are understandable also for non-security people - 1 tray of Red Bull

How do I get my reward?

We do shipment of reward(s) based on your Intigriti profile. Please make sure your profile, from address to telephone number is filled with the right information.

Is there a way to get in touch with you regarding the status of the reward?

Yes, but please do not discuss and/or submit any query regarding your submission. We keep up this channel solely for questions regarding reward.

Contact:
hackersrewardsupport@redbull.com

We will try to do our best, to get back to you as soon as possible based on our availability.

Can I submit report(s) on different channels rather than Intigriti platform?

Please note that we do not reward any submissions that aren't received through our trusted partner Intigriti.

Which countries we do not deliver to?

Due to restrictions in particular regions we may not have a distribution partners in some countries therefore we cannot guarantee a reward delivery to these countries(List may extend or shrink after some period of time):

  • Vietnam
  • Nepal
  • Somalia
  • Bangladesh
  • Syria
  • Chad
  • Sierra Leone
  • North Sudan
  • Papua New Guinea
  • Malawi
  • Iran
  • Madagascar
  • Guinea-Bissau
  • Gambia
  • Palestine
All aboard!
Please log in or sign up on the platform

For obvious reasons we can only allow submissions or applications for our program with a valid Intigriti account.

It will only take 2 minutes to create a new one or even less to log in with an existing account, so don't hesitate and let's get started. We would be thrilled to have you as part of our community.

Program specifics
no reputation No collaboration
Researchers
last contributors
logo
logo
logo
logo
logo
logo
leaderboard
logo
logo
logo
logo
logo
logo
Overall stats
submissions received
8194
average payout
N/A
accepted submissions
1940
total payouts
N/A
Last 90 day response times
avg. time first response
< 2 days
avg. time to decide
< 2 weeks
avg. time to triage
< 3 days
Activity
3/28
Red Bull
closed a submission
3/28
Red Bull
closed a submission
3/28
Red Bull
closed a submission
3/28
logo
created a submission
3/27
logo
created a submission
3/27
Red Bull
closed a submission
3/27
logo
created a submission
3/27
Red Bull
closed a submission
3/27
Red Bull
closed a submission
3/27
logo
created a submission