ICON
Submit a BugProgram Overview
ICON is an open-source layer 1 delegated proof-of-stake (DPoS) blockchain and smart contract platform focused on connecting unique blockchains and their respective communities. ICON’s Blockchain Transmission Protocol (BTP) is a trustless and chain-agnostic interoperability solution that supports generic smart contract calls between connected blockchains. ICON offers a unique high-performance smart contract execution environment powered by the Java Virtual Machine (JVM) that is ideal for developing minimal-latency cross-chain dApps. The ICON blockchain is governed by validators elected through the network’s ICX staking and delegation mechanism.
For more information about ICON, please visit https://www.icon.foundation/ and https://build.icon.foundation/.
Rewards by Threat Level
Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2, focusing on the impact of the vulnerability reported.
All High and Critical Blockchain/DLT and Smart Contract bug reports require a Proof of Concept (PoC) to be eligible for a reward. Explanations and statements are not accepted as PoC and code is required.
ICON requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward. If the entity is an individual, the information needed are Name, Address, Nationality, Birthday, copy of ID card, copy of residence certificate, criminal records and personal relations with politicians. If the entity is a company, business start date, address, country the business base on, copy of business certificate. And some information about people who have over 20% of the company's share. The collection of this information will be done by the ICON project team.
To determine the final reward amount, the likelihood to have a meaningful impact on availability, integrity, and/or loss of funds is considered. The final decision on the payout amount will be determined by the ICON team at its discretion.
Payouts are handled by the ICON team directly and are denominated in USD. However, payouts are done in ICX. If you disagree with the KYC requirement or you are denied by the KYC process, payouts cannot be done.
Blockchain/DLT
- Critical
- Level
- Up to USD $100,000
- Payout
- High
- Level
- Up to USD $25,000
- Payout
- Medium
- Level
- Up to USD $5,000
- Payout
- Low
- Level
- Up to USD $1,000
- Payout
Smart Contract
- Critical
- Level
- Up to USD $100,000
- Payout
- High
- Level
- Up to USD $25,000
- Payout
- Medium
- Level
- Up to USD $5,000
- Payout
- Low
- Level
- Up to USD $1,000
- Payout
Assets in scope
- Blockchain/DLT - GoloopType
Impacts in scope
Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.
Blockchain/DLT
- Network not being able to confirm new transactions (Total network shutdown)CriticalImpact
- Unintended permanent chain split requiring hard fork (Network partition requiring hard fork)CriticalImpact
- Direct loss of fundsCriticalImpact
- Permanent freezing of funds (fix requires hardfork)CriticalImpact
- Arbitrary transaction affecting ICON ledgerCriticalImpact
- Change block data which is already finalisedCriticalImpact
- Arbitrary smart contract (Score) call, updating or deleting Score without permissionCriticalImpact
- Inconsistent data in partitioned blockchainCriticalImpact
- Unintended chain split (Network partition)HighImpact
- Transient consensus failures not covered in Medium severityHighImpact
- Disability to make a new block(no consensus working)HighImpact
- Newly created block never comes to the finalityHighImpact
- RPC API crashHighImpact
- High compute consumption by validator/mining nodesMediumImpact
- Attacks against thin clientsMediumImpact
- DoS of greater than 30% of validator or miner nodes and does not shut down the networkMediumImpact
- Attacking single node to shut downMediumImpact
- Stopping a node from working properlyMediumImpact
- Transient consensus failures in error cases caused by design, such as unknown exceptions in Java Execution Environment that trigger skip transaction logicMediumImpact
- DoS of greater than 10% but less than 30% of validator or miner nodes and does not shut down the networkLowImpact
- Underpricing transaction fees relative to computation timeLowImpact
- Trivial minor bugs except the one related to consensus, safety, liveness, consistencyLowImpact
- Modification of transaction fees outside of design parametersLowImpact
Smart Contract
- Any governance voting result manipulationCriticalImpact
- Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yieldCriticalImpact
- Direct theft of any user NFTs, whether at-rest or in-motion, other than unclaimed royaltiesCriticalImpact
- Permanent freezing of fundsCriticalImpact
- Permanent freezing of NFTsCriticalImpact
- Unauthorized minting of NFTsCriticalImpact
- Predictable or manipulable RNG that results in abuse of the principal or NFTCriticalImpact
- Unintended alteration of what the NFT represents (e.g. token URI, payload, artistic content)CriticalImpact
- Protocol insolvencyCriticalImpact
- Theft of unclaimed yieldHighImpact
- Theft of unclaimed royaltiesHighImpact
- Permanent freezing of unclaimed yieldHighImpact
- Permanent freezing of unclaimed royaltiesHighImpact
- Temporary freezing of funds for any amount of timeHighImpact
- Temporary freezing NFTs for any amount of timeHighImpact
- Smart contract unable to operate due to lack of token fundsMediumImpact
- Block stuffing for profitMediumImpact
- Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)MediumImpact
- Theft of gasMediumImpact
- Unbounded gas consumptionMediumImpact
- Smart contract fails to deliver promised returns, but doesn’t lose valueLowImpact
Out of Scope & Rules
The following vulnerabilities are excluded from the rewards for this bug bounty program:
- Attacks that the reporter has already exploited themselves, leading to damage
- Attacks requiring access to leaked keys/credentials
- Attacks requiring access to privileged addresses (governance, strategist)
Smart Contracts and Blockchain
- Incorrect data supplied by third party oracles
- Not to exclude oracle manipulation/flash loan attacks
- Basic economic governance attacks (e.g. 51% attack)
- Lack of liquidity
- Best practice critiques
- Sybil attacks
- Centralization risks
- Python smart contract deployment scenarios
- Http request issues such as rate limiting, throttling, timeouts, or anything else that can be resolved on the server
The following activities are prohibited by this bug bounty program:
- Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
- Any testing with pricing oracles or third party smart contracts
- Attempting phishing or other social engineering attacks against our employees and/or customers
- Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
- Any denial of service attacks
- Automated testing of services that generates significant amounts of traffic
- Public disclosure of an unpatched vulnerability in an embargoed bounty