Boba Network-logo

Boba Network

Boba Network is a blockchain Layer-2 scaling solution and Hybrid Compute platform offering lightning fast transactions and fees up to 100x less than Layer-1.

Avalanche
BSC
ETH
Blockchain
Defi
Bridge
L2
Staking
Go
JavaScript
Solidity
Maximum Bounty
$1,000,000
Live Since
13 January 2023
Last Updated
18 April 2024
  • PoC required

  • KYC required

Rewards by Threat Level

Blockchain/DLT
Critical
USD $10,000 to USD $1,000,000
High
USD $8,000
Medium
USD $3,000
Low
USD $1,000
Smart Contract
Critical
USD $10,000 to USD $1,000,000
High
USD $8,000
Medium
USD $3,000
Low
USD $1,000
Websites and Applications
Critical
USD $1,250
High
USD $1,200
Medium
USD $1,100
Low
USD $1,000

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. All High and Critical Blockchain/DLT/Smart Contract bug reports require a PoC to be eligible for a reward. Explanations and statements are not accepted as PoC and code is required.

Critical blockchain/DLT vulnerabilities are capped at 10% of economic damage, primarily taking into consideration funds at risk, but also PR and branding aspects, at the discretion of the team. However, there is a minimum reward of USD 10 000.

Critical smart contract vulnerabilities are capped at 10% of economic damage, primarily taking into consideration funds at risk, but also PR and branding aspects, at the discretion of the team. However, there is a minimum reward of USD 10 000.

The following vulnerabilities are not eligible for a reward:

  • Contracts are upgradable.
  • The fact that fraud proofs are not yet running.
  • A bug in Lib_MerkleTrie.sol which will prevent withdrawals from succeeding in some cases. There is a workaround for this, by modifying the proof to add an extra element.
  • A bug in Lib_ResolvedDelegateProxy.sol which could result in a storage slot key collision overwriting the address of the implementation. This bug is dependent on the layout of the implementation contract, and Boba is not affected.
  • The user cannot commit to a L1 gas price, the OVM_GasPriceOracle is owned by a key controlled by Boba and is responsible for setting the L1 gas price.
  • There appears to be an obvious bug which would allow an attacker to withdraw a fake ERC20 token from L2 in exchange for a real ERC20 (such as WBTC) token on L1. There is no check in the L2StandardBridge, however the withdrawal is prevented from finalizing by a check in the L1StandardBridge. Naturally if you do find a way to circumvent Boba Network’s protections, then you would be rewarded.
  • All vulnerabilities mentioned in https://github.com/bobanetwork/boba_legacy/tree/develop/boba_audits

Boba Network requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward for critical and high threat levels. The information needed is proof of your identity. The collection of this information will be done by the Boba Foundation.

Payouts are handled by the Boba Foundation and are denominated in USD. However, payouts are done in USDC.

Program Overview

Boba Network is a blockchain Layer-2 scaling solution and Hybrid Compute platform offering lightning fast transactions and fees up to 100x less than Layer-1.

Boba Network’s Hybrid Compute technology brings the power of Web2 on-chain for the first time, allowing smart contracts to call any external Web2 API to execute complex algorithms such as machine learning classifiers, pull in real-world or enterprise data in a single atomic transaction, or sync with the latest state of a gaming engine. Leveraging off-chain compute and real-world data, developers and creators can offer an enriched experience unlike anything else on the market today.

Boba Network is delivering a faster, cheaper, and smarter experience for blockchain’s next billion users.

For more information about Boba Network, please visit https://boba.network/.

For testing any exploits involving cross-domain transactions, it is recommended to work with Boba’s local devnet stack (https://github.com/bobanetwork/boba/blob/develop/.circleci/config.yml#L1332) (for Boba-Eth) or Boba’s dockerized services (https://github.com/bobanetwork/boba_legacy/blob/de21c96e0632c2e54927acbb54479c85508bec07/.circleci/config.yml#L14-L19) and modifying integration tests (https://github.com/bobanetwork/boba_legacy/blob/25450b4024b0ac6c1789cc55b6dc15675200ed9b/integration-tests/test/bridged-tokens.spec.ts) (for Boba-BNB).

Note: Boba-Eth has been migrated to anchorage (v3) and differs in design and architecture from Boba-BNB (v2). Find more about anchorage specs here: https://github.com/bobanetwork/boba?tab=readme-ov-file#specification.

KYC required

The submission of KYC information is a requirement for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.

Total paid
293.7k
Med. Resolution Time
3 days
Total Assets in Scope
91