Astar Network-logo

Astar Network

Astar Network supports the building of dApps with EVM and WASM smart contracts and offers developers true interoperability with cross-consensus messaging and cross-virtual machines. Astar’s unique Build2Earn model empowers developers to get paid through a dApp staking mechanism for the code they write and dApps they build.

ETH
Polkadot
Defi
Crosschain Liquidity
L2
Staking
JavaScript
Rust
Solidity
Typescript
Maximum Bounty
$250,000
Live Since
31 May 2022
Last Updated
08 April 2024
  • PoC required

  • KYC required

Rewards by Threat Level

Blockchain/DLT
Critical
USD $50,000 - $250,000
High
USD $10,000 - USD $50,000
Medium
USD $10,000
Low
USD $5,000
Websites and Applications
Critical
USD $7,500 - USD $15,000
High
USD $2,500 - USD $7,500
Medium
USD $2,500
Low
USD $1,000

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. All High and Critical Blockchain bug reports require a PoC and a suggestion for a fix to be eligible for a reward. All Medium and Low Blockchain bug reports require a suggestion for a fix to be eligible for a reward. Explanations and statements are not accepted as PoC and code is required. In specific cases, we keep the right to ask the whitehat to demonstrate PoC on the test environment provided by the Astar team to validate the impact of the report.

Critical vulnerabilities involving a direct loss of user funds, double spending, or the minting of tokens are capped at 10% of the economic damage, taking primarily into consideration the funds at risk or the amount of tokens that can be minted but also branding and PR considerations, at the discretion of the team. However, there is a minimum reward of USD 50 000. Consensus manipulation or governance compromise results in the full USD 250 000.

The final severity and reward amount are determined at the discretion of the Astar team by evaluating the funds at risk, possible impact, likelihood of attack, and other factors. If there are no funds at risk, the level of the bug may be downgraded or rejected.

A reward can only be provided if:

  • The bug wasn't reported before.
  • You do not disclose the bug to other parties or publicity until it's fixed by the Astar dev Team.
  • You didn't exploit the vulnerability or allow anyone else to profit from it.
  • You report a bug without any additional conditions or threats.
  • The investigation was NOT conducted with Ineligible methods or Prohibited Activities, as defined in this document.
  • You should reply to our additional questions regarding the reproduction of the reported bug (if they follow) within a reasonable time (up to 24h for Critical and up to 48hours for other levels of vulnerability)
  • When duplicate bug reports occur, we reward only the first one if it's provided with enough information for reproduction.
  • When multiple vulnerabilities are caused by one underlying issue, we will reward only the first reported.
  • The vulnerability is found in the runtime pallet of Astar (no tests, or modules that aren’t in runtime, e.g. live, can be considered as vulnerability).

Astar requires KYC and an invoice to be done for all bug bounty hunters submitting a report and wanting a reward. The information needed are Name, Address, Email. The collection of this information will be done by the Astar team. Astar may require additional KYC verification to be completed before payment can be released. Some countries are restricted when it comes to payments. This bug bounty program is only open to individuals who reside outside of the countries that are restricted by OFAC and by UNSC resolutions.

Payouts are handled by the Astar Network team directly and are denominated in USD. However, payouts are done in ASTR, SDN, USDC-ERC20, or USDT-ERC20, subjected to Astar Network discretion.

Program Overview

Astar NetworkThe Future of Multichain Smart Contracts.

Astar Network supports the building of dApps with EVM and WASM smart contracts and offers developers true interoperability with cross-consensus messaging and cross-virtual machines. Astar’s unique Build2Earn model empowers developers to get paid through a dApp staking mechanism for the code they write and dApps they build. Astar’s vibrant ecosystem has become Polkadot’s leading Parachain globally, supported by all major exchanges and Tier 1 VCs. Astar offers the flexibility of all Ethereum and WASM toolings for developers to start building their dApps

For more information about Astar, please visit https://astar.network/.

KYC required

The submission of KYC information is a requirement for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.

Med. Resolution Time
1 day
Total Assets in Scope
3