08 January 2022
Live since
Yes
KYC required
$250,000
Maximum bounty
12 February 2024
Last updated

Program Overview

Kadena was founded on the idea that blockchain could revolutionize how the world interacts and transacts. But to get to mass adoption, chain technology and the ecosystem connecting it to the business world needed to be reimagined from the ground up. Our founders built a proprietary chain architecture and created the tools to make blockchain work for business – at speed, scale, and energy efficiency previously thought unachievable.

For more information about Kadena, please visit https://kadena.io/.

This bug bounty program is focused on their smart contracts, blockchain, and chainweaver and is focused on preventing:

  • Prolonged network shutdown
  • Asset loss or theft

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All web/app bug reports must come with a PoC (Proof of Concept document) with an end result that impacts an asset-in-scope in order to be considered for a reward. All Medium, High and Critical Smart Contract bug reports require a PoC to be eligible for a reward. A valid PoC is demonstrated privately, for example using a private devnet, and must clearly communicate the nature of the flaw, how it was discovered, and how to exercise the flaw within that private environment. It must be sufficiently well documented to allow reproduction of the findings by a third party. Explanations and statements alone are not accepted as PoC: code is required. Any bug report that has already been run on a public facing network such as mainnet or testnet will not be eligible for payout.

The following vulnerabilities are not eligible for a reward:

  • Congestion and scalability vulnerabilities
  • Vulnerabilities requiring the use of the private service API of the node being attacked
  • Distributed denial of service (DDoS) attacks

Payouts are handled by the Kadena team directly and are denominated in USD. However, payouts are done in KDA and stablecoins, with the choice of the ratio at the discretion of the team. In addition, as part of claiming a bug bounty, whitehats must complete a KYC process from SumSub and submit relevant tax documents requested by the Kadena team.

Blockchain/DLT

Critical
Level
USD $250,000
Payout
High
Level
USD $10,000
Payout
Medium
Level
USD $1,000
Payout

Smart Contract

Critical
Level
USD $250,000
Payout
PoC Required
High
Level
USD $10,000
Payout
PoC Required
Medium
Level
USD $1,000
Payout
PoC Required

Websites and Applications

Critical
Level
USD $250,000
Payout
PoC Required
High
Level
USD $10,000
Payout
PoC Required
Medium
Level
USD $1,000
Payout
PoC Required

Assets in scope

All smart contracts of Kadena can be found at https://github.com/kadena-io. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Kadena’s API specification can be found at https://api.chainweb.com/openapi/ However attacking a node via its Service API is out-of-scope of the bug bounty program

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Blockchain/DLT

  • Unintended permanent chain split requiring hard fork (Network partition requiring hard fork)
    Critical
    Impact
  • Permanent and total network shutdown or corruption, requiring significant rollback of history Arbitrary remote code execution
    Critical
    Impact
  • Arbitrary signature forging
    Critical
    Impact
  • Arbitrary remote code execution
    Critical
    Impact
  • Permanent loss, freezing, or counterfeiting of a considerable amount of funds
    Critical
    Impact
  • Remotely manipulating the content of the chain database (rocksdb) of a node
    High
    Impact
  • Remotely manipulating the content of the Pact (sqlite) database of a node such that it is not consistent with block validation results
    High
    Impact
  • Transaction consuming very little gas compared to node resources
    High
    Impact
  • Permanently disabling all or most nodes in the network, requiring node software update
    High
    Impact
  • Stopping block production across the network for a prolonged period, requiring node software update
    High
    Impact
  • Transaction censorship for a prolonged period, without block stuffing, requiring node software update
    High
    Impact
  • Transient consensus failures
    Medium
    Impact
  • Denial of service for individual nodes via resource leak or improperly bounded query parameter
    Medium
    Impact
  • Transaction consuming little gas compared to node resources
    Medium
    Impact

Smart Contract

  • Theft, permanent freezing, or counterfeiting of any considerable amount of funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Insolvency
    Critical
    Impact
  • Theft, permanent freezing, or counterfeiting of unclaimed yield
    High
    Impact
  • Theft, freezing, or counterfeiting of any amount of funds
    High
    Impact
  • Temporary freezing of funds
    High
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact

Websites and Applications

  • Execute arbitrary system commands
    Critical
    Impact
  • Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames)
    Critical
    Impact
  • Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.
    Critical
    Impact
  • Subdomain takeover with already-connected wallet interaction
    Critical
    Impact
  • Direct theft of user funds
    Critical
    Impact
  • Malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions
    Critical
    Impact
  • Redirected funds by address modification
    Critical
    Impact
  • Leak of unencrypted Kadena-held private keys controlling mainnet funds
    Critical
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Persistent) such as HTML injection without Javascript, replacing existing text with arbitrary text, arbitrary file uploads, etc.
    High
    Impact
  • Changing sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as email or password of the victim, etc.
    High
    Impact
  • Taking down the application
    High
    Impact
  • Subdomain takeover without already-connected wallet interaction
    High
    Impact
  • Leak of Kadena-held keys and/or credentials that allow access to private systems
    High
    Impact
  • Changing non-sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as changing the name of user, or enabling/disabling notifications
    Medium
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Reflected) such as reflected HTML injection or loading external site data
    Medium
    Impact
  • Redirecting users to malicious websites (Open Redirect)
    Medium
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Attacks on a node requiring access to the node’s service API

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices

The following activities are prohibited by this bug bounty program:

  • Any destructive testing with mainnet or public testnet contracts; all testing should be done on private devnet, with the exception of public bounty programs on testnet
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks against mainnet or testnet or other production services
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any threat to perform any of the above actions or cause otherwise damage to mainnet, testnet, or other production services