Boba Network

Submit a Bug
13 January 2023
Live since
Yes
KYC required
$1,000,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Boba Network is a blockchain Layer-2 scaling solution and Hybrid Compute platform offering lightning fast transactions and fees up to 100x less than Layer-1.

Boba Network’s Hybrid Compute technology brings the power of Web2 on-chain for the first time, allowing smart contracts to call any external Web2 API to execute complex algorithms such as machine learning classifiers, pull in real-world or enterprise data in a single atomic transaction, or sync with the latest state of a gaming engine. Leveraging off-chain compute and real-world data, developers and creators can offer an enriched experience unlike anything else on the market today.

Boba Network is delivering a faster, cheaper, and smarter experience for blockchain’s next billion users.

For more information about Boba Network, please visit https://boba.network/.

For testing any exploits involving cross-domain transactions, it is recommended to work with Boba’s dockerized services (https://github.com/bobanetwork/boba_legacy/blob/de21c96e0632c2e54927acbb54479c85508bec07/.circleci/config.yml#L14-L19) and modifying integration tests (https://github.com/bobanetwork/boba_legacy/blob/25450b4024b0ac6c1789cc55b6dc15675200ed9b/integration-tests/test/bridged-tokens.spec.ts).

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. All High and Critical Blockchain/DLT/Smart Contract bug reports require a PoC to be eligible for a reward. Explanations and statements are not accepted as PoC and code is required.

Critical blockchain/DLT vulnerabilities are capped at 10% of economic damage, primarily taking into consideration funds at risk, but also PR and branding aspects, at the discretion of the team. However, there is a minimum reward of USD 10 000.

Critical smart contract vulnerabilities are capped at 10% of economic damage, primarily taking into consideration funds at risk, but also PR and branding aspects, at the discretion of the team. However, there is a minimum reward of USD 10 000.

The following vulnerabilities are not eligible for a reward:

  • Contracts are upgradable.
  • The fact that fraud proofs are not yet running.
  • A bug in Lib_MerkleTrie.sol which will prevent withdrawals from succeeding in some cases. There is a workaround for this, by modifying the proof to add an extra element.
  • A bug in Lib_ResolvedDelegateProxy.sol which could result in a storage slot key collision overwriting the address of the implementation. This bug is dependent on the layout of the implementation contract, and Boba is not affected.
  • The user cannot commit to a L1 gas price, the OVM_GasPriceOracle is owned by a key controlled by Boba and is responsible for setting the L1 gas price.
  • There appears to be an obvious bug which would allow an attacker to withdraw a fake ERC20 token from L2 in exchange for a real ERC20 (such as WBTC) token on L1. There is no check in the L2StandardBridge, however the withdrawal is prevented from finalizing by a check in the L1StandardBridge. Naturally if you do find a way to circumvent Boba Network’s protections, then you would be rewarded.
  • All vulnerabilities mentioned in https://github.com/bobanetwork/boba_legacy/tree/develop/boba_audits

Boba Network requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward for critical and high threat levels. The information needed is proof of your identity. The collection of this information will be done by the Boba Foundation.

Payouts are handled by the Boba Foundation and are denominated in USD. However, payouts are done in USDC.

Blockchain/DLT

Critical
Level
USD $10,000 to USD $1,000,000
Payout
PoC Required
High
Level
USD $8,000
Payout
PoC Required
Medium
Level
USD $3,000
Payout
Low
Level
USD $1,000
Payout

Smart Contract

Critical
Level
USD $10,000 to USD $1,000,000
Payout
PoC Required
High
Level
USD $8,000
Payout
PoC Required
Medium
Level
USD $3,000
Payout
Low
Level
USD $1,000
Payout

Websites and Applications

Critical
Level
USD $1,250
Payout
PoC Required
High
Level
USD $1,200
Payout
PoC Required
Medium
Level
USD $1,100
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Assets in scope

All smart contracts of Boba Network can be found at https://github.com/bobanetwork/boba_legacy. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Though only the proxy contracts are listed as in-scope, current implementation and any further updates to the implementation contracts are considered in scope. When reporting a bug, please make sure to select the relevant proxy smart contract as the target.

If an impact can be caused to any other asset managed by Boba Network that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project. This only applies to Critical and High impacts.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Blockchain/DLT

  • Network not being able to confirm new transactions (Total network shutdown)
    Critical
    Impact
  • Unintended permanent chain split requiring hard fork (Network partition requiring hard fork)
    Critical
    Impact
  • Direct loss of funds
    Critical
    Impact
  • Permanent freezing of funds (fix requires hardfork)
    Critical
    Impact
  • RPC API crash
    Critical
    Impact
  • Unintended chain split (Network partition)
    High
    Impact
  • Transient consensus failures
    High
    Impact
  • High compute consumption by validator/mining nodes
    Medium
    Impact
  • Attacks against thin clients
    Medium
    Impact
  • DoS of greater than 30% of validator or miner nodes and does not shut down the network
    Medium
    Impact
  • DoS of greater than 10% but less than 30% of validator or miner nodes and does not shut down the network
    Low
    Impact
  • Underpricing transaction fees relative to computation time
    Low
    Impact

Smart Contract

  • Any governance voting result manipulation
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Direct theft of user NFTs originally developed by Boba Network, whether at-rest or in-motion, other than unclaimed royalties
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Permanent freezing of NFTs originally developed by Boba Network
    Critical
    Impact
  • Miner-extractable value (MEV)
    Critical
    Impact
  • Unauthorized minting of NFTs originally developed by Boba Network
    Critical
    Impact
  • Predictable or manipulable RNG that results in abuse of the principal or NFT originally developed by Boba Network
    Critical
    Impact
  • Unintended alteration of what the NFT represents (e.g. token URI, payload, artistic content) for NFTs originally developed by Boba Network
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Theft of unclaimed royalties
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed royalties
    High
    Impact
  • Temporary freezing of funds for any amount of time
    High
    Impact
  • Temporary freezing of NFTs originally developed by Boba Network for any amount of time
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Smart contract fails to deliver promised returns, but doesn’t lose value
    Low
    Impact

Websites and Applications

  • Execute arbitrary system commands
    Critical
    Impact
  • Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames)
    Critical
    Impact
  • Taking down the application/website
    Critical
    Impact
  • Taking down the NFT URI for NFTs originally developed by Boba Network
    Critical
    Impact
  • Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.
    Critical
    Impact
  • Changing the NFT metadata for NFTs originally developed by Boba Network
    Critical
    Impact
  • Subdomain takeover with already-connected wallet interaction
    Critical
    Impact
  • Direct theft of user funds
    Critical
    Impact
  • Malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions
    Critical
    Impact
  • Direct theft of user NFTs for NFTs originally developed by Boba Network
    Critical
    Impact
  • Injection of malicious HTML or XSS through NFT metadata for NFTs originally developed by Boba Network
    Critical
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Persistent) such as HTML injection without Javascript, replacing existing text with arbitrary text, arbitrary file uploads, etc.
    High
    Impact
  • Changing sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as email or password of the victim, etc.
    High
    Impact
  • Improperly disclosing confidential user information such as email address, phone number, physical address, etc.
    High
    Impact
  • Subdomain takeover without already-connected wallet interaction
    High
    Impact
  • Changing non-sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as changing the first/last name of user, or en/disabling notification
    Medium
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Reflected) such as reflected HTML injection or loading external site data
    Medium
    Impact
  • Redirecting users to malicious websites (Open Redirect)
    Medium
    Impact
  • Changing details of other users (including modifying browser local storage) without already-connected wallet interaction and with significant user interaction such as iframing leading to modifying the backend/browser state (demonstrate impact with PoC)
    Low
    Impact
  • Any impact involving a publicly released CVE without a working PoC
    Low
    Impact
  • Taking over broken or expired outgoing links such as social media handles, etc.
    Low
    Impact
  • Temporarily disabling user to access target site, such as locking up the victim from login, cookie bombing, etc.
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Attacks requiring physical access to the victim device
  • Attacks requiring access to the local network of the victim
  • Reflected plain text injection ex: url parameters, path, etc.
    • This does not exclude reflected HTML injection with or without javascript
    • This does not exclude persistent plain text injection
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Feature requests
  • Issues related to the frontend without concrete impact and PoC
  • Best practices issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • Any vulnerability exploit requiring browser bugs for exploitation. ex: CSP bypass
  • All content on the Ecosystem pages of gateways (community driven) (https://gateway.*.boba.network/ecosystem/)

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty