Aurora

Aurora is a next-generation Ethereum compatible blockchain and ecosystem that runs on the NEAR Protocol, and powers the innovations behind Aurora Cloud—the fastest path for Web2 businesses to capture the value of Web3.
Start date
August 16, 2023
KYC required
YES
Rewards
Up to
1M USD

Scope

Assets in scope

Smart Contracts

Near Plugins:
https://github.com/aurora-is-near/near-plugins

Fast Bridge Common:

https://github.com/aurora-is-near/fast-bridge-common

Fast Bridge Protocol:

https://github.com/aurora-is-near/fast-bridge-protocol

GENERAL
  • Aurora is entitled to make payments in AURORA tokens - locked distribution within 1 year linearly unlock.
  • All smart contracts of Aurora can be found at https://github.com/aurora-is-near. However, only smart contracts above mentioned are in scope of the bug bounty program.
  • If an impact can be caused to any other asset managed by Aurora that isn’t in Scope, you are encouraged to submit it for the consideration by the project. This only applies to Critical impacts.
  • Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.
  • The total maximum reward for High and Critical severity bugs is capped at 10% of the funds that are practically affected by the discovered vulnerability: maxReward = min(10% TVL, maxSeverityBudget)

IN-SCOPE – SMART CONTRACT VULNERABILITIES

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in- scope, even if they affect something in the assets in scope table.

  • Any governance voting result manipulation
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
  • Permanent freezing of funds
  • Insolvency
  • Theft of unclaimed yield
  • Permanent freezing of unclaimed yield
  • Temporary freezing of funds
  • Smart contract unable to operate due to lack of funds
  • Block stuffing for profit
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
  • Theft of gas
  • Unbounded gas consumption
  • Smart contract fails to deliver promised returns, but doesn’t lose value

Out of scope

OUT OF SCOPE GENERAL

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Bugs in dependencies (ex. NEAR Protocol blockchain)
  • Vulnerabilities (resolved or not) on the Ethereum network (and any other fork of these)
  • Attacks requiring MITM or physical access to a user's device.
  • Scanner-generated reports and Advisory or Informational reports that do not include any Aurora-specific testing or context are ineligible for rewards.
  • Public Zero-day vulnerabilities that have had an official patch for less than 1 month will be awarded on a case by case basis.

OUT OF SCOPE – WEB AND APPS VULNERABILITIES

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Theoretical vulnerabilities without any proof or demonstration.
  • Attacks requiring physical access to the victim device.
  • Attacks requiring access to the local network of the victim.
  • Reflected plain text injection ex: url parameters, path, etc.
  • This does not exclude reflected HTML injection with or without javascript
  • This does not exclude persistent plain text injection
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration.
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact.
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces.
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Feature requests
  • Issues related to the frontend without concrete impact and PoC.
  • Best practices issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • Any vulnerability exploit requiring browser bugs for exploitation. ex: CSP bypass

OUT OF SCOPE – SMART CONTRACT AND BLOCKCHAIN

  • Incorrect data supplied by third party oracles
  • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Rewards

Range of bounty
up to $1,000,000
Severity
Critical
up to $1,000,000
High
up to $100,000
Medium
up to $10,000
Low
up to $1,000
How it worksSeverity rankingCode of Conduct

Rules

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty Disclosure Policy & Guidelines
  • As this is a private program, please do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization
  • No vulnerability disclosure, including partial, is allowed for the moment.
  • Please do NOT publish/discuss bugs

Requirements

Eligibility & Coordinate

We are happy to thank everyone who submits valid reports, which help us improve the security. However, only those who meet the following eligibility requirements may receive a monetary reward:

  • You must be the first vulnerability reporter.
  • The vulnerability must be a qualifying vulnerability
  • Any vulnerability found must be reported no later than 24 hours after discovery, and exclusively through https://app.auditone.io/
  • You must send a clear textual description of the report along with steps to reproduce the issue, including attachments such as screenshots or proof of concept code as necessary.
  • You must not be a former or current employee of us or one of its contractors.
  • Provide detailed but to-the-point reproduction steps, proof of concept is mandatory for all severity types of smart contract and webapp vulnerabilities.
  • White hat must successfully pass KYC in order to be eligible for the reward.
  • In the event that a payment of $1,000,000 is to be made, AuditOne requires an explicit certification from the Researcher attesting that the matter at hand is not influenced, instigated, or derived from any insider activities or knowledge within the developers of the Aurora Protocol. Failure to provide this certification, or if any evidence emerges suggesting insider involvement, shall render the reward invalid.
Discord
Twitter
Medium
LinkedIn
YouTube
Cookie Consent

By clicking “Accept”, you agree to the storing of cookies on your device to enhance site navigation, analyze site usage, and assist in our marketing efforts. View our Privacy Policy for more information.

Cookie preferences
X
Request a service from AuditOne
General information
Please select the service that you are interested in*
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.