20 October 2022
Live since
Yes
KYC required
$100,000
Maximum bounty
08 April 2024
Last updated

Program Overview

ICON is an open-source layer 1 delegated proof-of-stake (DPoS) blockchain and smart contract platform focused on connecting unique blockchains and their respective communities. ICON’s Blockchain Transmission Protocol (BTP) is a trustless and chain-agnostic interoperability solution that supports generic smart contract calls between connected blockchains. ICON offers a unique high-performance smart contract execution environment powered by the Java Virtual Machine (JVM) that is ideal for developing minimal-latency cross-chain dApps. The ICON blockchain is governed by validators elected through the network’s ICX staking and delegation mechanism.

For more information about ICON, please visit https://www.icon.foundation/ and https://build.icon.foundation/.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.3 This is a simplified 4-level scale, with separate scales for websites/apps, smart contracts, and blockchains/Distributed Ledger Technologies (DLTs), focusing on the impact of the vulnerability reported.

All High and Critical Blockchain/DLT and Smart Contract bug reports require a Proof of Concept (PoC) to be eligible for a reward. Explanations and statements are not accepted as PoC and code is required.

ICON requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward. If the entity is an individual, the information needed are Name, Address, Nationality, Birthday, copy of ID card, copy of residence certificate, criminal records and personal relations with politicians. If the entity is a company, business start date, address, country the business base on, copy of business certificate. And some information about people who have over 20% of the company's share. The collection of this information will be done by the ICON project team.

To determine the final reward amount, the likelihood to have a meaningful impact on availability, integrity, and/or loss of funds is considered. The final decision on the payout amount will be determined by the ICON team at its discretion.

Payouts are handled by the ICON team directly and are denominated in USD. However, payouts are done in ICX. If you disagree with the KYC requirement or you are denied by the KYC process, payouts cannot be done.

Blockchain/DLT

Critical
Level
Up to USD $100,000
Payout
PoC Required
High
Level
Up to USD $25,000
Payout
PoC Required
Medium
Level
Up to USD $5,000
Payout
Low
Level
Up to USD $1,000
Payout

Smart Contract

Critical
Level
Up to USD $100,000
Payout
PoC Required
High
Level
Up to USD $25,000
Payout
PoC Required
Medium
Level
Up to USD $5,000
Payout
Low
Level
Up to USD $1,000
Payout

Assets in scope

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Blockchain/DLT

  • Network not being able to confirm new transactions (Total network shutdown)
    Critical
    Impact
  • Unintended permanent chain split requiring hard fork (Network partition requiring hard fork)
    Critical
    Impact
  • Direct loss of funds
    Critical
    Impact
  • Permanent freezing of funds (fix requires hardfork)
    Critical
    Impact
  • Arbitrary transaction affecting ICON ledger
    Critical
    Impact
  • Change block data which is already finalised
    Critical
    Impact
  • Arbitrary smart contract (Score) call, updating or deleting Score without permission
    Critical
    Impact
  • Inconsistent data in partitioned blockchain
    Critical
    Impact
  • Unintended chain split (Network partition)
    High
    Impact
  • Transient consensus failures not covered in Medium severity
    High
    Impact
  • Disability to make a new block(no consensus working)
    High
    Impact
  • Newly created block never comes to the finality
    High
    Impact
  • RPC API crash
    High
    Impact
  • High compute consumption by validator/mining nodes
    Medium
    Impact
  • Attacks against thin clients
    Medium
    Impact
  • DoS of greater than 30% of validator or miner nodes and does not shut down the network
    Medium
    Impact
  • Attacking single node to shut down
    Medium
    Impact
  • Stopping a node from working properly
    Medium
    Impact
  • DoS of greater than 10% but less than 30% of validator or miner nodes and does not shut down the network
    Low
    Impact
  • Underpricing transaction fees relative to computation time
    Low
    Impact
  • Trivial minor bugs except the one related to consensus, safety, liveness, consistency
    Low
    Impact
  • Modification of transaction fees outside of design parameters
    Low
    Impact
  • Transient consensus failures in error cases caused by design, such as unknown exceptions in Java Execution Environment that trigger skip transaction logic
    Low
    Impact

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Direct theft of any user NFTs, whether at-rest or in-motion, other than unclaimed royalties
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Permanent freezing of NFTs
    Critical
    Impact
  • Unauthorized minting of NFTs
    Critical
    Impact
  • Predictable or manipulable RNG that results in abuse of the principal or NFT
    Critical
    Impact
  • Unintended alteration of what the NFT represents (e.g. token URI, payload, artistic content)
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Theft of unclaimed royalties
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed royalties
    High
    Impact
  • Temporary freezing of funds for any amount of time
    High
    Impact
  • Temporary freezing NFTs for any amount of time
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Smart contract fails to deliver promised returns, but doesn’t lose value
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks
  • Python smart contract deployment scenarios
  • Http request issues such as rate limiting, throttling, timeouts, or anything else that can be resolved on the server

Scopes Temporarily Paused

When we receive a valid bug report, we update this section to allow our internal engineers time to investigate bugs in the same modules and scope. These scopes are paused for 4 weeks and then removed from the list.

Prohibited Activities

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty