Boost | Shardeum: Ancillaries II-logo

Boost | Shardeum: Ancillaries II

Shardeum is an EVM-based, linearly scalable network offering low gas fees forever while maintaining true decentralization and solid security.

Shardeum
Blockchain
L1
Typescript
Rust

Live

12d: 18h remaining
Max Bounty
$100,000
Rewards Pool
$100,000
Vault TVL
To be determined
Started
04 September 2024
Ends
02 October 2024
Rewards Token
USDC
nSLOC
27,000
  • Triaged by Immunefi

  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Websites and Applications - Validator gui [3200]
4 September 2024
Target
Type
Added on
Websites and Applications - Command line app [1895]
4 September 2024
Target
Type
Added on
Websites and Applications - Archive server [13717]
4 September 2024
Target
Type
Added on
Websites and Applications - Json rpc server [7957]
4 September 2024
Target
Type
Added on
Primacy Of Impact
Websites and Applications
4 September 2024

Impacts in Scope

Proof of Concept (PoC) Requirements

POCs should be tested against the most recent changes on the /tree/dev github repo.

A PoC, demonstrating the bug's impact, is required for this program and has to comply with the Immunefi PoC Guidelines and Rules.

Whitehat Educational Resources & Technical Info

Where do you suspect there may be bugs?

  • Which parts of the code are you most concerned about?

    • Communication between the archiver and validators
    • Communication between the RPC and the validators
    • The GUI
  • What attack vectors are you most concerned about?

    • Priv escalation from the GUI
    • Crashing archivers
    • Priv escalation in archivers. Archivers will not be public at launch
    • Priv escalation in RPC
  • Which part(s) of the system do you want whitehats to attempt to break the most?

    • Archiver and RPC server. We want them to break all of it obviously but we believe these two components need more attention

Where might whitehats confuse out-of-scope code to be in-scope?

The default config in the dev branch is in scope. Whitehats are free to configure, patch, and modify their own malicious hosts however they want. However, target service must be running the default config in dev. This is to prevent the whitehats from wasting time reporting things we specifically allow in debug mode. If the researchers can enable debug mode options remotely then that is valid and can be paid out.

Attacks that require the network to still be initializing/bootstrapping are out of scope. Wait until the network mode reaches “processing” + 15 cycles after startup before launching attacks. The rules for staking/join are a little different and the network will not be public during this time. Attacks on a network that is repairing itself (was once in “processing” mode but has since degraded to “safety” or “recovery”) are in scope.

Attacks that require lots of network traffic, large messages, or many connections are at risk of being degraded to insight.

0day vulnerabilities in dependencies will have a max impact of insight. Any other vuln in dependencies is out of scope.

Any report based on unit tests, simulations, or anything not a fully functioning service, will have a max impact of low.

Smart contracts and smart contract related code/functions are out of scope

Finally, the more nodes that are required to launch an attack, the more at risk the vuln is of being downgraded. If it takes 33% (for example) of the nodes in the network being malicious to cause damage, then it becomes difficult to distinguish the impact from a brute-force/51% attack, which is completely out of scope.

Are there any unusual points about your protocol that may confuse whitehats?

The archive server is designed to store the history of the network. Archivers are not a part of the core protocol, do not have any part in consensus, and do not affect joining/rotation. Another quirk is that currently, the transaction history is not chained. The cycle certificates are chained which contains information like joined and lost nodes per cycle, active nodes, archiver list, standby list, etc. The transaction history will have a Merkle root published while the chaining is developed.

What is the test suite setup information?

Here is a helpful PoC scaffolding. Even though it targets the Core II boost, it may still be helpful here

https://gist.github.com/kun6fup4nd4/162d491e07d0a84344abbf33bc602502

RPC: https://github.com/shardeum/json-rpc-server/tree/localtest#running-tests

Archiver: No specific doc, however an archiver is launched with the local network when following the directions here: https://github.com/shardeum/shardeum?tab=readme-ov-file#running-the-network-locally.

Public Disclosure of Known Issues

Bug reports covering previously-discovered bugs (listed below) are not eligible for a reward within this program. This includes known issues that the project is aware of but has consciously decided not to “fix”, necessary code changes, or any implemented operational mitigating procedures that can lessen potential risk.

Previous Audits

Shardeum’s completed audit reports can be found here: Arcadia (draft), HashCloack. Any unfixed vulnerabilities mentioned in these reports are not eligible for a reward.

Critical
Execute arbitrary system commands
Critical
Retrieve sensitive data/files from a running server, such as: /etc/shadow, database passwords, blockchain keys (this does not include non-sensitive environment variables, open source code, or usernames)
Critical
Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as: Changing registration information, Commenting, Voting, Making trades, Withdrawals, etc.
Critical
Direct theft of user funds
Critical
Malicious interactions with an already-connected wallet, such as: Modifying transaction arguments or parameters, Substituting contract addresses, Submitting malicious transactions
High
Improperly disclosing confidential user information, such as: Email address, Phone number, Physical address, etc.
High
Taking down the application/website
High
Subdomain takeover with already-connected wallet interaction
High
Injecting/modifying the static content on the target application without JavaScript (persistent), such as: HTML injection without JavaScript, Replacing existing text with arbitrary text, Arbitrary file uploads, etc
High
Changing sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as: Email Password of the victim etc.
High
Improperly disclosing confidential user information, such as: Email address, Phone number, Physical address, etc.
Medium
Redirecting users to malicious websites (open redirect)

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories:

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Websites and Apps

  • Theoretical impacts without any proof or demonstration
  • Impacts involving attacks requiring physical access to the victim device
  • Impacts involving attacks requiring access to the local network of the victim
  • Reflected plain text injection (e.g. url parameters, path, etc.)
  • This does not exclude reflected HTML injection with or without JavaScript
  • This does not exclude persistent plain text injection
  • Any impacts involving self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (e.g. logout CSRF)
  • Impacts related to missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure, such as IPs, server names, and most stack traces
  • Impacts causing only the enumeration or confirmation of the existence of users or tenants
  • Impacts caused by vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • Impacts that only require DDoS
  • UX and UI impacts that do not materially disrupt use of the platform
  • Impacts primarily caused by browser/plugin defects
  • Leakage of non sensitive API keys (e.g. Etherscan, Infura, Alchemy, etc.)
  • Any vulnerability exploit requiring browser bugs for exploitation (e.g. CSP bypass)
  • SPF/DMARC misconfigured records)
  • Missing HTTP Headers without demonstrated impact
  • Automated scanner reports without demonstrated impact
  • UI/UX best practice recommendations
  • Non-future-proof NFT rendering

Prohibited Activities:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty