THORChain

Submit a Bug
28 July 2021
Live since
No
KYC required
$1,672,500
Maximum bounty
06 December 2023
Last updated

Program Overview

THORChain is a decentralised cross-chain liquidity protocol based on Tendermint & Cosmos-SDK and utilising Threshold Signature Schemes (TSS). It does not peg or wrap assets, it simply determines how to move them in response to user-actions.

THORChain observes incoming user deposits to vaults, executes business logic (swap, add/remove liquidity), and processes outbound transactions. THORChain is primarily a leaderless vault manager, ensuring that every stage of the process is byzantine-fault-tolerant.

THORChain's key objective is to be resistant to centralisation and capture whilst facilitating cross-chain liquidity. THORChain only secures the assets in its vaults, and has economic guarantees that those assets are safe.

For more information about how THORChain works, please visit https://docs.thorchain.org/technology.

The bug bounty program covers its smart contracts and core THORChain functionality, and is focused on receiving critical bug reports covering impacts as stated in the Impacts in Scope section. Vulnerabilities below the Critical severity level are not accepted under the bug bounty program.

Nine Realms has joined the efforts to triage and verify vulnerabilities of this bug bounty program.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

THORChain core team members, auditing firms contracted by THORChain, as well as contributors on Treasury payroll are not permitted to participate in this bug bounty program. If an existing pull request or live issue on GitLab addresses the vulnerability reported, it will not be eligible for a reward. Keep in mind that there could be a known-issue that has not been made publicly available yet and is in the process of being patched.

The reward is dependent on the amount of funds that can be taken or permanently frozen per vulnerability exploited, capped at 10% of the Value at Risk (VAR) up to RUNE 250,000.

In order to qualify for the reward, a PoC must be included. Exploited vulnerabilities, as well as known issues, are not eligible for a reward.

In addition, submissions must keep in mind the following constraints:

  • The network has auto solvency detection to pause the network on theft from vaults, the attack must circumvent these pauses as needed.
  • There is an outbound delay on outbound TXs from THORChain vaults. This delay gives time for the nodes/community to pause the network and can affect the VAR
  • If the stolen funds are $RUNE the VAR is discounted 90% due to the above; It is likely that the network would be paused and funds recovered before the attacker is able to exit to another asset
  • CEX liquidity is not a valid way to exit $RUNE (due to KYC and withdraw restrictions)

Additional information on payouts:

Smart Contract Levels:

  • Critical: Loss or lockup of funds

    • Payout: 10% of VAR, up to 250,000 RUNE
  • High: Codepath that causes a Chain Halt via a consensus failure, panic, or otherwise

    • Payout: Up to $100,000
  • Medium: Accounting issues, LP/Bond invariants, Incorrect disbursement of rewards, etc

    • Payout: Up to $10,000

Payouts are handled by the THORChain treasury in coordination with the THORChain team and are denominated in USD. However, payouts are done completely in RUNE. Triaging and verification for this bug bounty program is provided by Nine Realms and THORSec. Note that the “High” and “Medium” Bounty Levels are capped at $100,000 and $10,000 respectively. The payout for a valid vulnerability in these levels may be less than the upper limit, and is determined based on likelihood, ease, and severity of exploit at Nine Realms and THORSec’s discretion.

Blockchain/DLT

Critical
Level
Up to RUNE 250,000 (~ $1,672,500 USD)
Payout
PoC Required
High
Level
50,000 RUNE (~ $327,087 USD)
Payout
PoC Required
Medium
Level
10,000 RUNE (~ $65,417 USD)
Payout
PoC Required
Low
Level
1,000 RUNE (~ $6,541 USD)
Payout
PoC Required

Smart Contract

Critical
Level
Up to RUNE 250,000 (~ $1,672,500 USD)
Payout
PoC Required
High
Level
50,000 RUNE (~ $327,087 USD)
Payout
PoC Required
Medium
Level
10,000 RUNE (~ $65,417 USD)
Payout
PoC Required
Low
Level
1,000 RUNE (~ $6,541 USD)
Payout
PoC Required

Assets in scope

While the Tendermint application (https://gitlab.com/thorchain/thornode/-/tree/develop/app) is considered as in-scope, Cosmos SDK dependencies themselves are out-of-scope.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Blockchain/DLT

  • Network not being able to confirm new transactions (Total network shutdown)
    Critical
    Impact
  • Unintended permanent chain split requiring hard fork (Network partition requiring hard fork)
    Critical
    Impact
  • Direct loss of funds
    Critical
    Impact
  • Permanent freezing of funds (fix requires hardfork)
    Critical
    Impact
  • RPC API crash
    Critical
    Impact
  • Unintended chain split (Network partition)
    High
    Impact
  • Transient consensus failures
    High
    Impact
  • High compute consumption by validator/mining nodes
    Medium
    Impact
  • Attacks against thin clients
    Medium
    Impact
  • DoS of greater than 30% of validator or miner nodes and does not shut down the network
    Medium
    Impact
  • DoS of greater than 10% but less than 30% of validator or miner nodes and does not shut down the network
    Low
    Impact
  • Underpricing transaction fees relative to computation time
    Low
    Impact

Smart Contract

  • Any governance voting result manipulation
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Miner-extractable value (MEV)
    Critical
    Impact
  • Protocol Insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Contract fails to deliver promised returns, but doesn't lose value
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Logic errors
  • Congestion and scalability
  • Sybil attacks

The following activities are prohibited by the bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty