Moonbeam Network

Submit a Bug
16 December 2021
Live since
Yes
KYC required
$1,000,000
Maximum bounty
21 October 2022
Last updated

Program Overview

Moonbeam is an Ethereum-compatible smart contract platform on the Polkadot network that makes it easy to build natively interoperable applications. This Ethereum compatibility allows developers to deploy existing Solidity smart contracts and DApp frontends to Moonbeam with minimal changes. As a parachain on the Polkadot network, Moonbeam benefits from the shared security of the Polkadot relay chain and integrations with other chains that are connected to Polkadot.

For more information about Moonbeam Network, please visit https://moonbeam.network/.

This bug bounty program is focused on their Moonriver and Moonbeam parachains (deployed to Kusama and Polkadot respectively) and dApps and is focused on preventing:

  • An attack triggering the network not being able to confirm new transactions (Total network shutdown)
  • An attack causing an unintended permanent chain split requiring hard fork (Network partition requiring hard fork)
  • An attack causing direct loss of funds
  • An attack causing permanent freezing of funds (fix requires hardfork)
  • An attack causing the minting/creation of network utility tokens (MOVR/GLMR) outside of the normal, on-chain inflation mechanism
  • Ability to execute system commands
  • Extract Sensitive data/files from the server such as /etc/passwd
  • Stealing User Cookies
  • Signing transactions for other users
  • Redirection of user deposits and withdrawals
  • Subdomain takeover resulting in financial loss (applicable for subdomains with addresses published)
  • Wallet interaction modification resulting in financial loss
  • Direct theft of user funds
  • Tampering with transactions submitted to the user’s wallet
  • Submitting malicious transactions to an already-connected wallet

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All web/app bug reports must come with a PoC in order to be considered for a reward. For smart contract bug reports, at the discretion of the team, a PoC may be required in order to determine if the bug exists, and if necessary, to calculate the extent of the damage the bug could have if exploited.

The payout for critical vulnerabilities is dependent on the ratio between the funds at risk and the combined market cap (as listed on coinmarketcap on the day of the report) of the Moonbeam and Moonriver Blockchains.

This ratio is known as the “risk ratio”, i.e.:

Risk Ratio = Funds at Risk / ( Moonbeam Market Cap + Moonriver Market Cap)

The exact payout is determined as follows:

  • If the risk ratio is at or below 0.5, the payout is calculated linearly between 0$ and 250K.
  • If the risk ratio is above 0.5, the payout is calculated linearly between $250K and $1M; with a maximum cap of $1M

This results in the following payout graph: MoonbeamNEW

Note that a bug reported for one of either the Moonbeam or Moonriver networks that applies to both will be treated as a single report and paid only once.

The Moonbeam Foundation requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward. The information needed is an ID scan along with a selfie to verify identity.

Payouts are handled by the Moonbeam Foundation team directly and are denominated in USD. However, payouts are done in USDT or USDC.

The Moonriver parachain on Kusama and the Moonbeam parachain on Polkadot (estimated launch in Jan 2022) are both included in the assets-in-scope.

All source code of Moonbeam can be found at https://github.com/PureStake/. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Blockchain/DLT

Critical
Level
Up to USD $1,000,000
Payout
High
Level
Up to USD $50,000
Payout
Medium
Level
Up to USD $20,000
Payout
Low
Level
Up to USD $5,000
Payout

Websites and Applications

Critical
Level
Up to USD $15,000
Payout
PoC Required
High
Level
Up to USD $7,500
Payout
PoC Required
Medium
Level
Up to USD $2,500
Payout
PoC Required
Low
Level
Up to USD $1,000
Payout
PoC Required

Assets in scope

The Moonriver parachain on Kusama and the Moonbeam parachain on Polkadot (estimated launch in Jan 2022) are both included in the assets-in-scope.

All source code of Moonbeam can be found at https://github.com/PureStake/. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Blockchain/DLT

  • An attack triggering the network not being able to confirm new transactions (Total network shutdown)
    Critical
    Impact
  • An attack causing an unintended permanent chain split requiring hard fork (Network partition requiring hard fork)
    Critical
    Impact
  • An attack causing direct loss of funds
    Critical
    Impact
  • An attack causing permanent freezing of funds (fix requires hardfork)
    Critical
    Impact
  • An attack causing the minting/creation of network utility tokens (MOVR/GLMR) outside of the normal, on-chain inflation mechanism
    Critical
    Impact
  • An attack causing an unintended chain split (Network partition)
    High
    Impact
  • An attack causing transient consensus failures; which recover without manual intervention
    High
    Impact
  • An attack causing high compute consumption by validator/mining nodes
    Medium
    Impact
  • Attacks that are limited to thin clients and cannot be exploited against full nodes
    Medium
    Impact
  • DoS of greater than 30% of validator or miner nodes and does not shut down the network
    Medium
    Impact
  • An attack causing an RPC API crash
    Medium
    Impact
  • A bug in layer 1 blockchain code resulting in unintended smart contract behavior (no concrete funds at risk)
    Medium
    Impact
  • DoS of greater than 10% but less than 30% of validator or miner nodes and does not shut down the network
    Low
    Impact
  • An exploit underpricing transaction fees relative to computation time
    Low
    Impact

Websites and Applications

  • Ability to execute system commands
    Critical
    Impact
  • Extract Sensitive data/files from the server such as /etc/passwd
    Critical
    Impact
  • Stealing User Cookies
    Critical
    Impact
  • Signing transactions for other users
    Critical
    Impact
  • Redirection of user deposits and withdrawals
    Critical
    Impact
  • Wallet interaction modification resulting in financial loss
    Critical
    Impact
  • Subdomain takeover resulting in financial loss (applicable for subdomains with addresses published)
    Critical
    Impact
  • Direct theft of user funds
    Critical
    Impact
  • Tampering with transactions submitted to the user’s wallet
    Critical
    Impact
  • Submitting malicious transactions to an already-connected wallet
    Critical
    Impact
  • Spoofing content on the target application (Persistent)
    High
    Impact
  • Users Confidential information disclosure such as Email
    High
    Impact
  • Privilege escalation to access unauthorized functionalities
    High
    Impact
  • Taking down the application/website
    High
    Impact
  • Changing details of other users without direct financial impact (CSRF)
    Medium
    Impact
  • Third-Party API keys leakage that demonstrates loss of funds or modification on the website
    Medium
    Impact
  • Redirecting users to malicious websites (Open Redirect)
    Medium
    Impact
  • Framing sensitive pages leading to financial loss (ClickJacking)
    Low
    Impact
  • Any impact involving a publicly released CVE without a working PoC
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Broken link hijacking is out of scope

Smart Contracts and Blockchain

  • All smart contracts
  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • SPF records for email domains
  • Feature requests
  • Best practices

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any distributed denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty