Boost | Shardeum: Core II-logo

Boost | Shardeum: Core II

Shardeum is an EVM-based, linearly scalable network offering low gas fees forever while maintaining true decentralization and solid security.

Shardeum
Blockchain
L1
Typescript

Live

12d: 23h remaining
Max Bounty
$150,000
Rewards Pool
$150,000
Vault TVL
To be determined
Started
04 September 2024
Ends
02 October 2024
Rewards Token
USDC
nSLOC
75,000
  • Triaged by Immunefi

  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Blockchain/DLT - Core [53000]
4 September 2024
Target
Type
Added on
Blockchain/DLT - Validator [22461]
4 September 2024
Target
Type
Added on
Primacy Of Impact
Blockchain/DLT
4 September 2024

Impacts in Scope

Proof of Concept (PoC) Requirements

POCs should be tested against the most recent changes on the /tree/dev github repo.

A PoC, demonstrating the bug's impact, is required for this program and has to comply with the Immunefi PoC Guidelines and Rules.

Whitehat Educational Resources & Technical Info

Where do you suspect there may be bugs?

  • Which parts of the code are you most concerned about?

We are concerned with the web3 and business logic within both repositories in this boost. Things like transaction queuing, slashing, and consensus. This includes any internal transactions or things involving the global account.

  • What attack vectors are you most concerned about?

Parsing/signature errors, cheating the rotation system, cheating the slashing, and transaction processing. We received quite a few message parsing and signature related reports in the previous boosts and feel like there may still be some vulns to find.

  • Which part(s) of the system do you want whitehats to attempt to break the most?

Transaction queuing, slashing, and consensus.

  • Are there any assumed invariants that you want whitehats to attempt to break?

Sum of EOA account balances before attack == Sum of EOA account balances after attack + transaction fees. This should cover SHM disappearing from the network or being created out of thin ai

Where might whitehats confuse out-of-scope code to be in-scope?

A note on Shardeum and Shardus Core scope: the default config in the dev branch is in scope. Whitehats are free to configure, patch, and modify their own malicious nodes however they want. However, target nodes must be running the default config in dev. This is to prevent the whitehats from wasting time reporting things we specifically allow in debug mode. The only exception is minNodes and maxNodes settings, which allow different size networks to be created. Certain vulnerabilities may only exist in certain network sizes, and we do not wish to limit Whitehat activity and participation for lack of computing power attempting to run a large local network. However, network-wide attacks that only work under 128 nodes may be rejected or reduced in severity at our discretion. If the researchers can enable debug mode options remotely then that is valid and can be paid out.

Attacks that require the network to still be initializing/bootstrapping are out of scope. Wait until the network mode reaches “processing” + 15 cycles after startup before launching attacks. The rules for staking/join are a little different and the network will not be public during this time. Attacks on a network that is repairing itself (was once in “processing” mode but has since degraded to “safety” or “recovery”) are in scope.

Attacks that require lots of network traffic, large messages, or many connections are at risk of being degraded to insight.

0day vulnerabilities in dependencies will have a max impact of insight. Any other vuln in dependencies is out of scope.

Any report based on unit tests, simulations, or anything not a fully functioning network, will have a max impact of low.

Smart contracts are out of scope

Finally, the more nodes that are required to launch an attack, the more at risk the vuln is of being downgraded. If it takes 33% (for example) of the nodes in the network being malicious to cause damage, then it becomes difficult to distinguish the impact from a brute-force/51% attack, which is completely out of scope.

Are there any unusual points about your protocol that may confuse whitehats?

Please consider how your vulnerability will behave on a network with a shard size of 128 nodes. We will accept reports with a PoC on a smaller network, but the severity may be affected if the impact is less feasible on network with a shard size of 128 nodes.

What is the test suite setup information?

https://gist.github.com/kun6fup4nd4/162d491e07d0a84344abbf33bc602502

Public Disclosure of Known Issues

Bug reports covering previously-discovered bugs (listed below) are not eligible for a reward within this program. This includes known issues that the project is aware of but has consciously decided not to “fix”, necessary code changes, or any implemented operational mitigating procedures that can lessen potential risk.

Previous Audits

Shardeum’s completed audit reports can be found here: Arcadia (draft), HashCloack. Any unfixed vulnerabilities mentioned in these reports are not eligible for a reward.

Critical
Network not being able to confirm new transactions (total network shutdown)
Critical
Direct loss of funds
Critical
Permanent freezing of funds (fix requires hardfork)
Critical
Bypassing Staking Requirements
Critical
Bypassing Slashing
High
Blocking Specific Transactions
Medium
Causing network processing nodes to process transactions from the transaction queue beyond set parameters
Medium
Increasing network processing node resource consumption by at least 30% without brute force actions, compared to the preceding 24 hours
Medium
Shutdown of greater than or equal to 30% of network processing nodes without brute force actions, but does not shut down the network
Low
Modification of transaction fees outside of design parameters
Low
Shutdown of greater than 10% or equal to but less than 30% of network processing nodes without brute force actions, but does not shut down the network

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories:

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Blockchain/DLT & Smart Contract Specific:

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks

Prohibited Activities:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty