Boost | Shardeum: Core-logo

Boost | Shardeum: Core

Shardeum is an EVM-based, linearly scalable network offering low gas fees forever while maintaining true decentralization and (hopefully) solid security. Shardeum is a large project and as such, will be split over two concurrent boosts. This boost, called Core, will cover the Web3 aspects of the project, as well as some internal libs. This will cover three components: Shardus Core, Shardeum Validator, and Crypto Utils library.

Shardeum
Blockchain
L1
Typescript

Evaluating

2d: 8h remaining
Max Bounty
$500,000
Rewards Pool
$500,000
Vault TVL
To be determined
Started
08 July 2024
Ended
14 August 2024
Rewards Token
USDC
nSLOC
70,381
  • Triaged by Immunefi

  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Blockchain/DLT - Core [47057]
8 July 2024
Target
Type
Added on
Blockchain/DLT - Validator [22461]
8 July 2024
Target
Type
Added on
Blockchain/DLT - Crypto Utils [863]
8 July 2024
Target
Type
Added on
Primacy Of Impact
Blockchain/DLT
8 July 2024

Impacts in Scope

Proof of Concept (PoC) Requirements

POCs should be tested against the most recent changes on the /tree/dev github repo.

A PoC, demonstrating the bug's impact, is required for this program and has to comply with the Immunefi PoC Guidelines and Rules.

Whitehat Educational Resources & Technical Info

Architecture documents: https://docs.shardeum.org/docs/architecture/high-level-architecture

Is this an upgrade of an existing system? If so, which? And what are the main differences?

No, this is fully unique code.

Where do you suspect there may be bugs?

Our random functions are uniformly distributed. We would like to know if the random numbers can be manipulated to give attackers a way to influence when their node is moved from standby to active, their node’s ID, and where in the network their node is placed.

What emergency actions may you want to use as a reason to invalidate or downgrade an otherwise valid bug report?

The Validor GUI, the old version. We want to make sure that the bugs are coming into a new version, and not to the old one.

What external dependencies are there?

None other than the libs listed in package.json

Where might whitehats confuse out-of-scope code to be in-scope?

Our code relating to precrack may cause confusion. These chunks of code are out of scope for the current bounty. PreCrack functionality is spread around the repository but is clearly labeled with variable and function names.

Since we are doing two concurrent boosts with repositories that interact with each other, the specific boundaries of which vulnerability belongs to which boost may become confusing. A vulnerability may exist in the communication between an archive server and a validator for example. We would like to assure researchers that regardless of the final decision of which boost a particular vulnerability belongs to, the researcher will get paid. We may have final say over where a vuln belongs but the researcher will get their bounty pending the other eligibility factors.

Are there any unusual points about your protocol that may confuse whitehats?

The role of archivers in the Shardeum network is a little different from similar components in other networks. Archivers have no role in a node joining or leaving the network. Archivers have no role in consensus or syncing. They are merely an archive of the history of the network.

Weak subjectivity solutions do not apply to the Shardeum network because long range attacks are not relevant. Shardeum does not have probabilistic finality so there is no risk of a competing chain becoming valid.

What is the test suite setup information?

The simple network test suite: https://github.com/shardeum/simple-network-test Larger test suite setup: https://github.com/shardeum/json-rpc-server/tree/localtest/src/tests/integration

Public Disclosure of Known Issues

Bug reports covering previously-discovered bugs are not eligible for a reward within this program. This includes known issues that the project is aware of but has consciously decided not to “fix”, necessary code changes, or any implemented operational mitigating procedures that can lessen potential risk.

List of Shardeum’s Known Issues.

Previous Audits

Shardeum’s completed audit reports can be found here: Arcadia (draft), HashCloack. Any unfixed vulnerabilities mentioned in these reports are not eligible for a reward.

Critical
Network not being able to confirm new transactions (total network shutdown)
Critical
Direct loss of funds
Critical
Permanent freezing of funds (fix requires hardfork)
High
Unintended chain split (network partition)
High
RPC API crash affecting projects with greater than or equal to 25% of the market capitalization on top of the respective layer
Medium
Causing network processing nodes to process transactions from the transaction queue beyond set parameters
Medium
Increasing network processing node resource consumption by at least 30% without brute force actions, compared to the preceding 24 hours
Medium
Shutdown of greater than or equal to 30% of network processing nodes without brute force actions, but does not shut down the network
Low
Shutdown of greater than 10% or equal to but less than 30% of network processing nodes without brute force actions, but does not shut down the network
Low
Modification of transaction fees outside of design parameters

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories:

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Blockchain/DLT & Smart Contract Specific:

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks

Prohibited Activities:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty