Bug bounty
Triaged by HackenProof

Civic Smart Contracts: Program info

Civic Smart Contracts

Company: Civic
This program is active now
Program info

Civic Pass Platform is a multichain, wallet-agnostic identity and access management solution (IAM) for smart contracts, dApps, and Web2 companies entering blockchain.

In scope
TargetTypeSeverityReward
https://github.com/identity-com/on-chain-identity-gateway/tree/main/ethereum
Smart Contract
Critical
Bounty
https://github.com/identity-com/on-chain-identity-gateway/tree/main/solana

Only Program is within scope. Program v2 to be excluded (see Out of Scope).

Smart Contract
Critical
Bounty
Target
https://github.com/identity-com/on-chain-identity-gateway/tree/main/ethereum
TypeSmart Contract
Severity
Critical
RewardBounty
Target
https://github.com/identity-com/on-chain-identity-gateway/tree/main/solana

Only Program is within scope. Program v2 to be excluded (see Out of Scope).

TypeSmart Contract
Severity
Critical
RewardBounty
Out of scope
TargetTypeSeverityReward
https://github.com/identity-com/on-chain-identity-gateway/tree/main/solana/program_v2
Smart Contract
None
Bounty
https://github.com/identity-com/on-chain-identity-gateway/blob/main/ethereum/gatekeeper-cli/src/utils/oclif/flags.ts#L10

Baked-in private keys for testing the CLIs are to be excluded.

Smart Contract
None
Bounty
https://github.com/identity-com/on-chain-identity-gateway/blob/main/solana/gatekeeper-cli/src/util/test-gatekeeper-network.json

Baked-in private keys for testing the CLIs are to be excluded.

Smart Contract
None
Bounty
https://github.com/identity-com/on-chain-identity-gateway/blob/main/solana/gatekeeper-cli/src/util/test-gatekeeper.json

Baked-in private keys for testing the CLIs are to be excluded.

Smart Contract
None
Bounty
Target
https://github.com/identity-com/on-chain-identity-gateway/tree/main/solana/program_v2
TypeSmart Contract
Severity
None
RewardBounty
Target
https://github.com/identity-com/on-chain-identity-gateway/blob/main/ethereum/gatekeeper-cli/src/utils/oclif/flags.ts#L10

Baked-in private keys for testing the CLIs are to be excluded.

TypeSmart Contract
Severity
None
RewardBounty
Target
https://github.com/identity-com/on-chain-identity-gateway/blob/main/solana/gatekeeper-cli/src/util/test-gatekeeper-network.json

Baked-in private keys for testing the CLIs are to be excluded.

TypeSmart Contract
Severity
None
RewardBounty
Target
https://github.com/identity-com/on-chain-identity-gateway/blob/main/solana/gatekeeper-cli/src/util/test-gatekeeper.json

Baked-in private keys for testing the CLIs are to be excluded.

TypeSmart Contract
Severity
None
RewardBounty

Focus Area

IN-SCOPE: SMART CONTRACT VULNERABILITIES

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

We are looking for evidence and reasons for incorrect behavior of the smart contract, which could cause unintended functionality:

  • Stealing or loss of funds
  • Stealing or misuse of identity
  • Unauthorized transaction
  • Transaction manipulation
  • Attacks on logic (behavior of the code is different from the business description)
  • Reentrancy
  • Reordering
  • Over and underflows

OUT OF SCOPE: SMART CONTRACT VULNERABILITIES

  • Theoretical vulnerabilities without any proof or demonstration
  • Old compiler version
  • The compiler version is not locked
  • Vulnerabilities in imported contracts
  • Code style guide violations
  • Redundant code
  • Gas optimizations
  • Best practice issues
  • Sybil attacks
  • Centralization risks

Program Rules

  • Make every effort not to damage or restrict the availability of products, services, or infrastructure
  • Avoid compromising any personal data, interruption, or degradation of any service
  • Don’t access or modify other user data, localize all tests to your accounts
  • Perform testing only within the scope
  • Don’t exploit any DoS/DDoS vulnerabilities, social engineering attacks, or spam
  • Don’t spam forms or account creation flows using automated scanners
  • Don’t break any law and stay in the defined scope
  • Any details of found vulnerabilities must not be communicated to anyone who is not a HackenProof Team or an authorized employee of this Company without appropriate permission

Disclosure Guidelines

  • Do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization
  • No vulnerability disclosure, including partial is allowed for the moment.
  • Please do NOT publish/discuss bugs

Eligibility and Coordinated Disclosure

We are happy to thank everyone who submits valid reports which help us improve the security. However, only those that meet the following eligibility requirements may receive a monetary reward:

  • You must be the first reporter of a vulnerability.
  • The vulnerability must be a qualifying vulnerability
  • Any vulnerability found must be reported no later than 24 hours after discovery and exclusively through hackenproof.com
  • You must send a clear textual description of the report along with steps to reproduce the issue, include attachments such as screenshots or proof of concept code as necessary.
  • You must not be a former or current employee of us or one of its contractor.
  • ONLY USE YOUR HackenProof ADDRESS (in case of violation, no bounty can be awarded)
  • Provide detailed but to-the point reproduction steps
Rewards
Range of bounty$100 - $20,000
Severity
Critical
$5,000 - $20,000
High
$1,000 - $5,000
Medium
$250 - $500
Low
$100 - $250
Stats
Total rewards$100
Bugs found3
Categories
Platform
Types
smart contract
SLA (Service Level Agreement)
Time within which the program's triage team must respond
Response TypeBusiness days
First Response5d
Triage Time5d
Reward Time5d
Resolution Time30d