Astar Network

Submit a Bug
31 May 2022
Live since
Yes
KYC required
$250,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Astar NetworkThe Future of Multichain Smart Contracts.

Astar Network supports the building of dApps with EVM and WASM smart contracts and offers developers true interoperability with cross-consensus messaging and cross-virtual machines. Astar’s unique Build2Earn model empowers developers to get paid through a dApp staking mechanism for the code they write and dApps they build. Astar’s vibrant ecosystem has become Polkadot’s leading Parachain globally, supported by all major exchanges and Tier 1 VCs. Astar offers the flexibility of all Ethereum and WASM toolings for developers to start building their dApps

For more information about Astar, please visit https://astar.network/.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. All High and Critical Blockchain bug reports require a PoC and a suggestion for a fix to be eligible for a reward. All Medium and Low Blockchain bug reports require a suggestion for a fix to be eligible for a reward. Explanations and statements are not accepted as PoC and code is required. In specific cases, we keep the right to ask the whitehat to demonstrate PoC on the test environment provided by the Astar team to validate the impact of the report.

Critical vulnerabilities involving a direct loss of user funds, double spending, or the minting of tokens are capped at 10% of the economic damage, taking primarily into consideration the funds at risk or the amount of tokens that can be minted but also branding and PR considerations, at the discretion of the team. However, there is a minimum reward of USD 50 000. Consensus manipulation or governance compromise results in the full USD 250 000.

The final severity and reward amount are determined at the discretion of the Astar team by evaluating the funds at risk, possible impact, likelihood of attack, and other factors. If there are no funds at risk, the level of the bug may be downgraded or rejected.

A reward can only be provided if:

  • The bug wasn't reported before.
  • You do not disclose the bug to other parties or publicity until it's fixed by the Astar dev Team.
  • You didn't exploit the vulnerability or allow anyone else to profit from it.
  • You report a bug without any additional conditions or threats.
  • The investigation was NOT conducted with Ineligible methods or Prohibited Activities, as defined in this document.
  • You should reply to our additional questions regarding the reproduction of the reported bug (if they follow) within a reasonable time (up to 24h for Critical and up to 48hours for other levels of vulnerability)
  • When duplicate bug reports occur, we reward only the first one if it's provided with enough information for reproduction.
  • When multiple vulnerabilities are caused by one underlying issue, we will reward only the first reported.
  • The vulnerability is found in the runtime pallet of Astar (no tests, or modules that aren’t in runtime, e.g. live, can be considered as vulnerability).

Astar requires KYC and an invoice to be done for all bug bounty hunters submitting a report and wanting a reward. The information needed are Name, Address, Email. The collection of this information will be done by the Astar team. Astar may require additional KYC verification to be completed before payment can be released. Some countries are restricted when it comes to payments. This bug bounty program is only open to individuals who reside outside of the countries that are restricted by OFAC and by UNSC resolutions.

Payouts are handled by the Astar Network team directly and are denominated in USD. However, payouts are done in ASTR, SDN, USDC-ERC20, or USDT-ERC20, subjected to Astar Network discretion.

Blockchain/DLT

Critical
Level
USD $50,000 - $250,000
Payout
PoC Required
High
Level
USD $10,000 - USD $50,000
Payout
PoC Required
Medium
Level
USD $10,000
Payout
Low
Level
USD $5,000
Payout

Websites and Applications

Critical
Level
USD $7,500 - USD $15,000
Payout
PoC Required
High
Level
USD $2,500 - USD $7,500
Payout
PoC Required
Medium
Level
USD $2,500
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Assets in scope

The Shiden parachain on Kusama and the Astar parachain on Polkadot are both included in the assets-in-scope.

All source code can be found at https://github.com/AstarNetwork/. However, only those explicitly listed in the Assets in Scope table are considered as in-scope of the bug bounty program.

If an impact can be caused to any other asset managed by Astar Network that isn’t on this table but for which the impact is in the Impacts in Scope section, you are encouraged to submit it for the consideration of the project. This only applies to Critical impacts.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Blockchain/DLT

  • Any network to shut down or otherwise not confirm new valid transactions for multiple blocks
    Critical
    Impact
  • Unintended permanent chain split requiring hard fork (Network partition requiring hard fork)
    Critical
    Impact
  • Direct loss of funds
    Critical
    Impact
  • Permanent freezing of funds (fix requires hardfork)
    Critical
    Impact
  • Transaction/consensus manipulation
    Critical
    Impact
  • Unauthorized token minting
    Critical
    Impact
  • Governance compromise
    Critical
    Impact
  • Getting access to an identity that can lead to unauthorized access to system’s or user’s assets
    Critical
    Impact
  • Empty or freeze the contract's holdings (e.g. economic attacks, flash loans, reentrancy, MEV, logic errors, integer over-/under-flow)
    Critical
    Impact
  • Cryptographic flaws
    Critical
    Impact
  • Malicious interactions with an already-connected wallet such as: Modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions
    Critical
    Impact
  • Any unintended chain split or network partition
    High
    Impact
  • Any remotely-exploitable memory access, disk access, or persistent code execution. Attacks are restricted to the Stacks blockchain RPC/P2P ports
    High
    Impact
  • Blocking or modifying processes for governance or users from performing their tasks
    High
    Impact
  • Generating not handled on-chain errors - These actions can lead to blocking users or governance from accessing their assets or performing system functions
    High
    Impact
  • Token holders temporarily unable to transfer holdings
    High
    Impact
  • Transient consensus failures
    High
    Impact
  • High compute consumption by validator/mining nodes
    Medium
    Impact
  • Attacks against thin clients
    Medium
    Impact
  • DoS of greater than 30% of validator or miner nodes and does not shut down the network
    Medium
    Impact
  • Putting on-chain data into an unexpected state without interrupting the system or users from performing their tasks, e.g. generating redundant events, logs, etc
    Medium
    Impact
  • Block stuffing
    Medium
    Impact
  • DoS of greater than 10% but less than 30% of validator or miner nodes and does not shut down the network
    Low
    Impact
  • Underpricing transaction fees relative to computation time
    Low
    Impact

Websites and Applications

  • Execute arbitrary system commands
    Critical
    Impact
  • Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames)
    Critical
    Impact
  • Taking down the application/website
    Critical
    Impact
  • Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as: Changing registration information, commenting, voting, making trades, withdrawals, etc.
    Critical
    Impact
  • Subdomain takeover without already-connected wallet interaction
    Critical
    Impact
  • Direct theft of user funds
    Critical
    Impact
  • GitHub misconfiguration leading to unauthorized change
    Critical
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Persistent) such as: HTML injection without Javascript, replacing existing text with arbitrary text, arbitrary file uploads, etc.
    High
    Impact
  • Changing sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as: Email or password of the victim, etc.
    High
    Impact
  • Improperly disclosing confidential user information such as: Email address, phone number, physical address, etc.
    High
    Impact
  • Subdomain takeover without already-connected wallet interaction
    High
    Impact
  • Changing non-sensitive details of other users (including modifying browser local storage) w/o already-connected wallet interaction and with up to one click of user interaction, such as: Changing the first/last name of user, enabling/disabling notifications
    Medium
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Reflected) such as: Reflected HTML injection, loading external site data
    Medium
    Impact
  • Open Redirect in H2O production’s environment
    Medium
    Impact
  • Changing details of other users (including modifying browser local storage) w/o already-connected wallet interaction and with significant user interaction such as: Iframing leading to modifying the backend/browser state (must demonstrate impact with PoC)
    Low
    Impact
  • Any impact involving a publicly released CVE without a working PoC
    Low
    Impact
  • Temporarily disabling user to access target site, such as: Locking up the victim from login, cookie bombing, etc.
    Low
    Impact

Out of Scope & Rules

GitHub and other cloud platforms misconfiguration are considered web/app vulnerabilities.

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Spamming
  • Any physical attacks against Astar property, or employees
  • Phishing or other social engineering attacks against our Astar’s employees
  • Any attack requiring successful phishing or another scam to be executed
  • Astar network footprints such as employee email addresses, subdomains, whois info

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Attacks requiring physical access to the victim device
  • Attacks requiring access to the local network of the victim
  • Reflected plain text injection ex: url parameters, path, etc.
    • This does not exclude reflected HTML injection with or without javascript
    • This does not exclude persistent plain text injection
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Feature requests
  • Issues related to the frontend without concrete impact and PoC
  • Best practices issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • All vulnerabilities and attack methods that are listed in OWASP https://owasp.org/www-community/attacks/
  • Any vulnerability exploit requiring browser bugs for exploitation. ex: CSP bypass

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty