Connext

Submit a Bug
21 December 2021
Live since
No
KYC required
$100,000
Maximum bounty
23 August 2023
Last updated

Program Overview

Connext is a modular protocol for securely passing funds and data between chains. Developers can use Connext to build crosschain apps (xApps) - applications that interact with multiple domains (blockchains and/or rollups) simultaneously.

For more information about Connext, please visit https://connext.network/.

This bug bounty program is focused on their smart contracts and is focused on preventing:

  • Thefts and freezing of user funds
  • Thefts and freezing of liquidity on the contract
  • Network shutdown
  • Abuse of auction process
  • Abuse of AMM pricing
  • Abuse of system to create fraudulent slashing conditions

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All Critical smart contract bug reports must come with a detailed written explanation in order to be considered for a reward.

Rewards for valid bug reports are paid at the dollar amount displayed in the rewards table or 10% of the USD value at risk, whichever of the two is less.

Vulnerabilities marked in the following audits are not eligible for a reward.

Payouts are handled by the Connext team directly and are denominated in USD. However, payouts are done in USDC, USDT, DAI, with the choice of the ratio at the discretion of the team.

Smart Contract

Critical
Level
Up to USD $100,000
Payout
High
Level
Up to USD $50,000
Payout
Medium
Level
Up to USD $20,000
Payout
Low
Level
Up to USD $10,000
Payout

Assets in scope

All smart contracts of Connext can be found at https://github.com/connext/monorepo/tree/main/packages/deployments/contracts/contracts. with recent deployments in the deployments directory. For similar contracts (multiple instances on different chains), there will not be duplicated counting of bugs. One bug that exists in all contracts will be counted as a single bug.

If a High or Critical impact can be caused to any other asset managed by Connext that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Blockchain/DLT

  • Network not being able to confirm new transactions (Total network shutdown)
    Critical
    Impact
  • Unintended permanent chain split requiring hard fork (Network partition requiring hard fork)
    Critical
    Impact
  • Direct loss of funds
    Critical
    Impact
  • Permanent freezing of funds (fix requires hardfork)
    Critical
    Impact
  • RPC API crash
    Critical
    Impact
  • Unintended chain split (Network partition)
    High
    Impact
  • Transient consensus failures
    High
    Impact
  • High compute consumption by validator/mining nodes
    Medium
    Impact
  • Attacks against thin clients
    Medium
    Impact
  • DoS of greater than 30% of validator or miner nodes and does not shut down the network
    Medium
    Impact
  • DoS of greater than 10% but less than 30% of validator or miner nodes and does not shut down the network
    Low
    Impact
  • Underpricing transaction fees relative to computation time
    Low
    Impact

Smart Contract

  • Any governance voting result manipulation
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Miner-extractable value (MEV)
    Critical
    Impact
  • Protocol Insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Contract fails to deliver promised returns, but doesn't lose value
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty