Neutron-logo

Neutron

By granting smart contracts the powers of an appchain, Neutron enables developers to build breakthrough applications and onboard users from anywhere. For more information about Neutron, please visit https://www.neutron.org/.

Osmosis
Defi
L1
Go
Rust
Maximum Bounty
$1,000,000
Live Since
02 July 2024
Last Updated
30 August 2024
  • PoC required

  • KYC required

Rewards by Threat Level

Blockchain/DLT
Critical
USD $10,000 - USD $1,000,000
High
USD $10,000
Medium
USD $5,000
Low
USD $1,000
Smart Contract
Critical
USD $10,000 - USD $1,000,000
High
USD $5,000
Medium
USD $1,000

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.3.

Reward Calculation for Critical Level Reports

For critical Blockchain/DLT bugs, the reward amount is 10% of the funds directly affected, capped at the maximum critical reward USD 1 000 000. However, a minimum reward of USD USD 20 000 is to be rewarded in order to incentivize security researchers against withholding on a bug report.

For critical Blockchain/DLT bugs with a non-funds-at risk impact, the reward will be paid out as follows: Network not being able to confirm new transactions (total network shutdown) USD 20 000
Unintended permanent chain split requiring hard fork (network partition requiring hard fork) USD 20 000
Permanent freezing of funds (fix requires hardfork) USD 10 000

For high Blockchain/DLT non-funds-at risk impacts, the reward will be paid out as follows:

  • Temporary freezing of network transactions by delaying one block by 2400% or more of the average block time of the preceding 24 hours beyond standard difficulty adjustments - USD 10 000
  • Causing network processing nodes to process transactions from the mempool beyond set parameters - USD 10 000
  • RPC API crash affecting projects with greater than or equal to 25% of the market capitalization on top of the respective layer - USD 10 000

For critical smart contract bugs, the reward amount is 10% of the funds directly affected up to a maximum of USD 1 000 000. The calculation of the amount of funds at risk is based on the time and date the bug report is submitted. However, a minimum reward of USD 5 000 is to be rewarded in order to incentivize security researchers against withholding a critical bug report.

Repeatable Attack Limitations

  • If the smart contract where the vulnerability exists can be upgraded or paused, only the initial attack will be considered for a reward. This is because the project can mitigate the risk of further exploitation by upgrading or pausing the component where the vulnerability exists. The reward amount will depend on the severity of the impact and the funds at risk.
  • For critical repeatable attacks on smart contracts that cannot be upgraded or paused, the project will consider the cumulative impact of the repeatable attacks for a reward. This is because the project cannot prevent the attacker from repeatedly exploiting the vulnerability until all funds are drained and/or other irreversible damage is done. Therefore, this warrants a reward equivalent to 10% of funds at risk, capped at the maximum critical reward.

Reward Payment Terms

Payouts are handled by the Neutron team directly and are denominated in USD. However, payments are done in NTRN.

The calculation of the net amount rewarded is based on the average price between CoinMarketCap.com and CoinGecko.com at the time the bug report was submitted. No adjustments are made based on liquidity availability.

Program Overview

By granting smart contracts the powers of an appchain, Neutron enables developers to build breakthrough applications and onboard users from anywhere. For more information about Neutron, please visit https://www.neutron.org/.

Neutron provides rewards in NTRN, denominated in USD. For more details about the payment process, please view the Rewards by Threat Level section further below.

KYC Requirement

Neutron will be requesting KYC information in order to pay for successful bug submissions. The following information will be required:

  • Copy of Passport or other Government issued ID
  • Proof of address (either a redacted bank statement with address or a recent utility bill)
  • Lease agreement
  • Bank or Credit Card statement
  • Residency Certificate
  • House purchase deed

Eligibility Criteria

Security researchers who wish to participate must adhere to the rules of engagement set forth in this program and cannot be:

  • On OFACs SDN list
  • Official contributor, both past or present
  • Employees and/or individuals closely associated with the project
  • Security auditors that directly or indirectly participated in the audit review

Responsible Publication

Neutron adheres to category 3 - Approval Required. This Policy determines what information researchers are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

Neutron adheres to the Primacy of Impact for the following impacts:

  • Blockchain/DLT - Critical
  • Blockchain/DLT - High
  • Smart Contracts - Critical
  • Smart Contracts - High

Primacy of Impact means that the impact is prioritized rather than a specific asset. This encourages security researchers to report on all bugs with an in-scope impact, even if the affected assets are not in scope. For more information, please see Best Practices: Primacy of Impact

When submitting a report on Immunefi’s dashboard, the security researcher should select the Primacy of Impact asset placeholder. If the team behind this project has multiple programs, those other programs are not covered under Primacy of Impact for this program. Instead, check if those other projects have a bug bounty program on Immunefi.

If the project has any testnet and/or mock files, those will not be covered under Primacy of Impact. All other impacts are considered under the Primacy of Rules, which means that they are bound by the terms and conditions set within this program.

Proof of Concept (PoC) Requirements

A PoC, demonstrating the bug's impact, is required for this program and has to comply with the Immunefi PoC Guidelines and Rules.

Previous Audits

Neutron’s completed audit reports can be found at https://github.com/neutron-org/audits/blob/3b17d63a2e5f39567b9c0169a8c4590c00e4d6c0/07.12.2022%20OAK%20Security%20Audit%20Report.pdf and https://github.com/neutron-org/audits/blob/3b17d63a2e5f39567b9c0169a8c4590c00e4d6c0/06.04.2023%20Informal%20Systems%20Audit%20Report.pdf. Any unfixed vulnerabilities mentioned in these reports are not eligible for a reward.

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity.

Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.

Immunefi Standard Badge

By adhering to Immunefi’s best practice recommendations, Neutron has satisfied the requirements for the Immunefi Standard Badge.

KYC required

The submission of KYC information is a requirement for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.