Aurora Web: Program Info

Triaged by HackenProof
Aurora

Aurora Labs have created the Aurora Ecosystem which mainly consists of two components: Rainbow Bridge and Aurora Engine. Rainbow Bridge is a fully trustless and decentralized bridge that interconnects Ethereum and NEAR ecosystems.

In Scope

Target Type Severity Reward
https://aurora.plus/
Web Critical Bounty

GENERAL

  • NOTE! Aurora is entitled to make payments in AURORA tokens - locked distribution within 1 year linearly unlock.
  • All smart contracts of Aurora can be found at https://github.com/aurora-is-near. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.
  • The Aurora team aims to communicate any changes to the Assets in Scope table with HackenProof as soon as possible. However, due to potential delays in updating the bug bounty program, the listed asset must also appear on https://github.com/aurora-is-near/aurora-security-public/blob/main/ABBP-AssetsInScope.md at the time of escalation to the Aurora team in order to be considered valid.
  • If an impact can be caused to any other asset managed by Aurora that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project. This only applies to Critical impacts.
  • Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

IN-SCOPE – WEB AND APPS VULNERABILITIES

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

  • Execute arbitrary system commands
  • Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames)
  • Taking Down the application/website
  • Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.
  • Subdomain takeover with already-connected wallet interaction
  • Direct theft of user funds
  • Malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions
  • Injecting/modifying the static content on the target application without Javascript (Persistent) such as HTML injection without Javascript, replacing existing text with arbitrary text, arbitrary file uploads, etc.
  • Changing sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as email or password of the victim, etc.
  • Improperly disclosing confidential user information such as email address, phone number, physical address, etc.
  • Subdomain takeover without already-connected wallet interaction
  • Changing non-sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as changing the first/last name of user, or en/disabling notification
  • Injecting/modifying the static content on the target application without Javascript (Reflected) such as reflected HTML injection or loading external site data
  • Redirecting users to malicious websites (Open Redirect)

OUT OF SCOPE GENERAL

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Bugs in dependencies (ex. NEAR Protocol blockchain)
  • Vulnerabilities (resolved or not) on the Ethereum network (and any other fork of these)
  • Attacks requiring MITM or physical access to a user's device.
  • Scanner-generated reports and Advisory or Informational reports that do not include any Aurora-specific testing or context are ineligible for rewards.
  • Public Zero-day vulnerabilities that have had an official patch for less than 1 month will be awarded on a case by case basis.

OUT OF SCOPE – WEB AND APPS VULNERABILITIES

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Theoretical vulnerabilities without any proof or demonstration.
  • Attacks requiring physical access to the victim device.
  • Attacks requiring access to the local network of the victim.
  • Reflected plain text injection ex: url parameters, path, etc.
  • This does not exclude reflected HTML injection with or without javascript
  • This does not exclude persistent plain text injection
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration.
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact.
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces.
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Session fixation
  • Feature requests
  • Issues related to the frontend without concrete impact and PoC.
  • Best practices issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • Dependency confusion vulnerabilities (e.g. non-published internal npm packages)
  • Any vulnerability exploit requiring browser bugs for exploitation. ex: CSP bypass

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • As this is a private program, please do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization
  • No vulnerability disclosure, including partial, is allowed for the moment.
  • Please do NOT publish/discuss bugs

We are happy to thank everyone who submits valid reports, which help us improve the security. However, only those who meet the following eligibility requirements may receive a monetary reward:

  • You must be the first vulnerability reporter.
  • The vulnerability must be a qualifying vulnerability
  • Any vulnerability found must be reported no later than 24 hours after discovery, and exclusively through hackenproof.com
  • You must send a clear textual description of the report along with steps to reproduce the issue, including attachments such as screenshots or proof of concept code as necessary.
  • You must not be a former or current employee of us or one of its contractors.
  • ONLY USE YOUR HackenProof ADDRESS (in case of violation, no bounty can be awarded)
  • Provide detailed but to-the-point reproduction steps, proof of concept is mandatory for all severity types of smart contract and webapp vulnerabilities.
  • Hacker must successfully pass KYC in order to be eligible for the reward.