Aurora x Immunefi Bug Bounty Program - DropsEarn
Home Ended Aurora x Immunefi Bug Bounty Program
Aurora x Immunefi Bug Bounty Program

Aurora x Immunefi Bug Bounty Program

Add to Watchlist

Added to Watchlist

Reward pool

Not set

USD

Expected profit

up to $6,000,000

USD

Max participants

No limit

DropsEarn score

Neutral

Easy, Low Risks

Details

This bug bounty program is focused on their smart contracts, and website and is focused on preventing:

  • Loss of assets held in their Rainbow Bridge
  • Loss of any user funds, whether at-rest or in-motion
  • Permanent freezing of funds
  • Loss of governance funds
  • Inability to call smart contract
  • Thefts and freezing of unclaimed yield of any amount

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.1. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts, focusing on the impact of the vulnerability reported.

All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required.

Critical smart contract vulnerabilities are further capped at 10% of economic damage, which primarily takes into consideration the funds at risk. In cases of repeatable attacks, only the first attack is considered unless the smart contract cannot be upgraded or paused. However, there is a minimum reward of USD 150,000 for valid Critical smart contract bug reports.

High smart contract vulnerabilities will be further capped at up to 100% of the funds affected. In the event of temporary freezing, the reward doubles for every additional 5 blocks that the funds could be temporarily frozen, rounded down to the nearest multiple of 5, up to the hard cap of USD 100,000. This is implemented in order to account for the increased relative impact based on the duration of the freezing of funds.

All calculations of the amount of funds at risk are done based on the time the bug report is submitted.

Critical website and application bug reports will be rewarded with USD 100,000 only if the impact leads to a direct loss in funds. All other impacts that would be classified as Critical would be rewarded no more than USD 50,000.

Payouts are handled by an independent financial outsourcing team appointed by DAO resolutions from the Bug Bounty budget. All payments are made on the basis of resolution, provided by the Security department to the independent financial outsourcing team.

Once a quarter a list of executed transfers with description is submitted to the Board of Directors of Aurora DAO. Board of Directors approve and issue Resolution on distributed Bug Bounty funds.

All payments are done in AURORA tokens. All payments with an amount higher than $100,000 USD (excluded) will be paid in locked tokens which will be released linearly over a period of one year.

Aurora DAO reserves the right to perform research (KYC), by itself or with involvement of third parties, on the receiver of the bounty and/or target wallet and/or make requests relevant to this research.

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Bugs in dependencies (ex. NEAR Protocol blockchain)
  • Vulnerabilities (resolved or not) on the Ethereum network (and any other fork of these)
  • Attacks requiring MITM or physical access to a user's device.
  • Scanner-generated reports and "Advisory" or "Informational" reports that do not include any Aurora-specific testing or context are ineligible for rewards.
  • Public Zero-day vulnerabilities that have had an official patch for less than 1 month will be awarded on a case by case basis.

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration.
  • Attacks requiring physical access to the victim device.
  • Attacks requiring access to the local network of the victim.
  • Reflected plain text injection ex: url parameters, path, etc.
  • This does not exclude reflected HTML injection with or without javascript
  • This does not exclude persistent plain text injection
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration.
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact.
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces.
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Feature requests
  • Issues related to the frontend without concrete impact and PoC.
  • Best practices issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • Any vulnerability exploit requiring browser bugs for exploitation. ex: CSP bypass

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty

Grow your project on Aurora

Access funding, dedicated technical support, recruiting assistance, and more.

Grant opportunities: Aurora Labs is actively looking to fund the following initiatives.

Program benefits

Milestone Grants. Receive capital with grant sizes awarded based on the quality of your team, vision, execution, and community involvement.

VC Introductions. Connect with leading venture capital firms that could participate in subsequent funding rounds.

Technical Support. Receive technical assistance from knowledgeable and responsive Aurora developers.

Recruiting Assistance. Grow your team by accessing an exclusive pool of top engineering and business operations talent.

Marketing and Design Help. Tap into an exclusive pool of top engineering and business operations talent.

Apply now.

Links

 

About

Aurora Labs have created the Aurora Ecosystem which mainly consists of two components: Rainbow Bridge and Aurora Engine. Rainbow Bridge is a fully trustless and decentralized bridge that interconnects Ethereum and NEAR ecosystems. Aurora Engine is an EVM built on the NEAR Protocol, delivering a turn-key solution for developers to operate their apps on an Ethereum-compatible, high-throughput, scalable and future-safe platform, with low transaction costs for their users.

Activity Type

Testing

Bug bounty

Development

Grant

Tech

Bugs

Date

1 May 2022 03:00(UTC+3) - 1 Aug 2022 03:00(UTC+3)

Registration

Closed

When Reward:

None

Event Status

You can't participate(Event ended)