Boost | Shardeum: Ancillaries-logo

Boost | Shardeum: Ancillaries

Shardeum is an EVM-based, linearly scalable network offering low gas fees forever, while maintaining true decentralization and (hopefully) solid security. Shardeum is a large project and as such, will be split over two concurrent boosts. This boost, called Ancillaries, will cover the Web2 aspects of the project.

Shardeum
Infrastructure
Services
Rust
Typescript

Evaluating

2d: 8h remaining
Max Bounty
$200,000
Rewards Pool
$200,000
Vault TVL
To be determined
Started
08 July 2024
Ended
14 August 2024
Rewards Token
USDC
nSLOC
55,472
  • Triaged by Immunefi

  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Websites and Applications - Validator GUI [3048]
8 July 2024
Target
Type
Added on
Websites and Applications - Validator CLI [1871]
8 July 2024
Target
Type
Added on
Websites and Applications - Archive Server [13421]
8 July 2024
Target
Type
Added on
Websites and Applications - Explorer Server [14856]
8 July 2024
Target
Type
Added on
Websites and Applications - Relayer Collection [8768]
8 July 2024
Target
Type
Added on
Websites and Applications - Relayer Distributor [2830]
8 July 2024
Target
Type
Added on
Websites and Applications - JSON RPC Server [7936]
8 July 2024
Target
Type
Added on
Websites and Applications - LIB NET [2742]
8 July 2024

Impacts in Scope

Proof of Concept (PoC) Requirements

POCs should be tested against the most recent changes on the /tree/dev github repo.

A PoC, demonstrating the bug's impact, is required for this program and has to comply with the Immunefi PoC Guidelines and Rules.

Whitehat Educational Resources & Technical Info Architecture documents: https://docs.shardeum.org/docs/architecture/high-level-architecture

Is this an upgrade of an existing system? If so, which? And what are the main differences?

No

Where do you suspect there may be bugs? Useful aspects of this question are:

  • Which parts of the code are you most concerned about? RPC server, Archive server, and GUI
  • What attack vectors are you most concerned about? Highly concerned with the Validator GUI. At the time of writing and likely at the time of launch, the GUI will be homogenous for most of the nodes in the network. A critical bug here can quickly destroy the network as it will instantly impact every node.
  • Which part(s) of the system do you want whitehats to attempt to break the most? All of it
  • Are there any assumed invariants that you want whitehats to attempt to break? No

What external dependencies are there?

Just the packages listed in the package.json of each repo.

Where might whitehats confuse out-of-scope code to be in-scope?

Since we are doing two concurrent boosts with repositories that interact with each other, the specific boundaries of which vulnerability belongs to which boost may become confusing. A vulnerability may exist in the communication between an archive server and a validator for example. We would like to assure researchers that regardless of the final decision of which boost a particular vulnerability belongs to, the researcher will get paid. We may have final say over where a vuln belongs but the researcher will get their bounty pending the other eligibility factors.

Are there any unusual points about your protocol that may confuse whitehats?

The role of archivers in the Shardeum network is a little different from similar components in other networks. Archivers have no role in a node joining or leaving the network. Archivers have no role in consensus or syncing. They are merely an archive of the history of the network.

Weak subjectivity solutions do not apply to the Shardeum network because long range attacks are not relevant. Shardeum does not have probabilistic finality so there is no risk of a competing chain becoming valid.

What is the test suite setup information?

The simple network test suite: https://github.com/shardeum/simple-network-test Larger test suite setup: https://github.com/shardeum/json-rpc-server/tree/localtest/src/tests/integration

Public Disclosure of Known Issues

Bug reports covering previously-discovered bugs are not eligible for a reward within this program. This includes known issues that the project is aware of but has consciously decided not to “fix”, necessary code changes, or any implemented operational mitigating procedures that can lessen potential risk.

List of Shardeum’s Known Issues.

Previous Audits

Shardeum’s completed audit reports can be found here: Arcadia (draft), HashCloack. Any unfixed vulnerabilities mentioned in these reports are not eligible for a reward.

Critical
Execute arbitrary system commands
Critical
Retrieve sensitive data/files from a running server, such as: /etc/shadow, database passwords, blockchain keys (this does not include non-sensitive environment variables, open source code, or usernames)
Critical
Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as: Changing registration information, Commenting, Voting, Making trades, Withdrawals, etc.
Critical
Direct theft of user funds
Critical
Malicious interactions with an already-connected wallet, such as: Modifying transaction arguments or parameters, Substituting contract addresses, Submitting malicious transactions
High
Taking down the application/website
Medium
Injection of malicious HTML or XSS through metadata
Medium
Injecting/modifying the static content on the target application without JavaScript (persistent), such as: HTML injection without JavaScript, Replacing existing text with arbitrary text, Arbitrary file uploads, etc
Medium
Changing sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as: Email, Password of the victim etc.
Medium
Redirecting users to malicious websites (open redirect)
Low
Improperly disclosing confidential user information, such as: Email address, Phone number, Physical address, etc.
Low
Changing non-sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, e.g: Changing the first/last name of user, Enabling/disabling notifications

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories:

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Websites and Apps

  • Theoretical impacts without any proof or demonstration
  • Impacts involving attacks requiring physical access to the victim device
  • Impacts involving attacks requiring access to the local network of the victim
  • Reflected plain text injection (e.g. url parameters, path, etc.)
  • This does not exclude reflected HTML injection with or without JavaScript
  • This does not exclude persistent plain text injection
  • Any impacts involving self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (e.g. logout CSRF)
  • Impacts related to missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure, such as IPs, server names, and most stack traces
  • Impacts causing only the enumeration or confirmation of the existence of users or tenants
  • Impacts caused by vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • Impacts that only require DDoS
  • UX and UI impacts that do not materially disrupt use of the platform
  • Impacts primarily caused by browser/plugin defects
  • Leakage of non sensitive API keys (e.g. Etherscan, Infura, Alchemy, etc.)
  • Any vulnerability exploit requiring browser bugs for exploitation (e.g. CSP bypass)
  • SPF/DMARC misconfigured records)
  • Missing HTTP Headers without demonstrated impact
  • Automated scanner reports without demonstrated impact
  • UI/UX best practice recommendations
  • Non-future-proof NFT rendering

Prohibited Activities:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty