pNetwork

Submit a Bug
27 December 2021
Live since
Yes
KYC required
$200,000
Maximum bounty
08 April 2024
Last updated

Program Overview

pNetwork is an open-source multi-chain routing protocol that enables the movement and interoperability of assets, NFTs and data across more than 15 blockchains. These cross-blockchain functionalities enable, for example, the release of “wrapped” tokens called pTokens that rely on maintaining a 1-to-1 peg in-between the native blockchain and the host blockchain (e.g. Bitcoins wrapped to operate on the Ethereum blockchain).

To know more about pNetwork, visit https://p.network/, try our dApp dapp.ptokens.io join the community at https://twitter.com/pNetworkDeFi and browse the analytic dashboard https://pnetwork.watch/

This bug bounty program is focused on their smart contracts and app and is focused on preventing:

  • Thefts and freezing of principal of any amount
  • Thefts and freezing of unclaimed yield of any amount
  • Theft of governance funds
  • Forging data returned by pNetwork nodes before it gets presented to the user by the dapp (XSS)

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All web/app bug reports must come with a PoC in order to be considered for a reward.

Critical vulnerabilities are further capped at 10% of economic damage, with the main consideration being the funds affected in addition to PR and brand considerations, at the discretion of the team. However, there is a minimum of USD 10 000 for Critical bug reports.

The following is a known issue that is considered as out of scope. There is an "unhandled exception" (which is on the list of vulnerabilities) in the ERC777; Namely that the ERC777 tokens received hook combined with a tag for automatic peg-in on sends can fail if the user ABI encodes the other information incorrectly. This will revert but with no reason because there's no way to catch the error to add a message.

pNetwork requires KYC to be done for all bug bounty hunters submitting Critical bug reports and wanting a reward. The information needed is an ID photo together with a selfie. Reports for other severity levels do not require any KYC.

Payouts are handled by the pNetwork team directly and are denominated in USD. However, payouts are done in PNT or USDC, up to the discretion of the team.

Smart Contract

Critical
Level
Up to USD $200,000
Payout
High
Level
USD $20,000
Payout
Medium
Level
USD $5,000
Payout
Low
Level
USD $1,000
Payout

Websites and Applications

Critical
Level
USD $50,000
Payout
PoC Required
High
Level
USD $3,000
Payout
PoC Required
Medium
Level
USD $1,000
Payout
PoC Required

Assets in scope

All smart contracts of pNetwork can be found at https://github.com/provable-things and https://github.com/pnetwork-association. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Any governance voting result manipulation
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Miner-extractable value (MEV)
    Critical
    Impact
  • Protocol Insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Temporary freezing of funds
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Contract fails to deliver promised returns, but doesn't lose value
    Low
    Impact

Websites and Applications

  • Ability to execute system commands
    Critical
    Impact
  • Extract Sensitive data/files from the server such as /etc/passwd
    Critical
    Impact
  • Taking Down the application/website
    Critical
    Impact
  • Stealing User Cookies
    Critical
    Impact
  • Bypassing Authentication
    Critical
    Impact
  • Signing transactions for other users
    Critical
    Impact
  • Redirection of user deposits and withdrawals
    Critical
    Impact
  • Wallet interaction modification resulting in financial loss
    Critical
    Impact
  • Subdomain takeover resulting in financial loss (applicable for subdomains with addresses published)
    Critical
    Impact
  • Tampering with transactions submitted to the user’s wallet
    Critical
    Impact
  • Direct theft of user funds
    Critical
    Impact
  • Submitting malicious transactions to an already-connected wallet
    Critical
    Impact
  • Spoofing content on the target application (Persistent)
    High
    Impact
  • Subdomain Takeover without financial loss (applicable for subdomains with no addresses published)
    High
    Impact
  • Users Confidential information disclosure such as Email
    High
    Impact
  • Privilege escalation to access unauthorized functionalities
    High
    Impact
  • Changing details of other users without direct financial impact (CSRF)
    Medium
    Impact
  • Third-Party API keys leakage that demonstrates loss of funds or modification on the website
    Medium
    Impact
  • Redirecting users to malicious websites (Open Redirect)
    Medium
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty