Aurora

Aurora is a next-generation Ethereum compatible blockchain and ecosystem that runs on the NEAR Protocol, and powers the innovations behind Aurora Cloud—the fastest path for Web2 businesses to capture the value of Web3.
Start date
August 16, 2023
KYC required
YES
NO
Rewards
Up to
1M USD

Scope

Assets in scope

Smart Contracts

Near Plugins:
https://github.com/aurora-is-near/near-plugins

Fast Bridge Common:

https://github.com/aurora-is-near/fast-bridge-common

Fast Bridge Protocol:

https://github.com/aurora-is-near/fast-bridge-protocol

GENERAL
  • Aurora is entitled to make payments in AURORA tokens - locked distribution within 1 year linearly unlock.
  • All smart contracts of Aurora can be found at https://github.com/aurora-is-near. However, only smart contracts above mentioned are in scope of the bug bounty program.
  • If an impact can be caused to any other asset managed by Aurora that isn’t in Scope, you are encouraged to submit it for the consideration by the project. This only applies to Critical impacts.
  • Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.
  • The total maximum reward for High and Critical severity bugs is capped at 10% of the funds that are practically affected by the discovered vulnerability: maxReward = min(10% TVL, maxSeverityBudget)

IN-SCOPE – SMART CONTRACT VULNERABILITIES

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in- scope, even if they affect something in the assets in scope table.

  • Any governance voting result manipulation
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
  • Permanent freezing of funds
  • Insolvency
  • Theft of unclaimed yield
  • Permanent freezing of unclaimed yield
  • Temporary freezing of funds
  • Smart contract unable to operate due to lack of funds
  • Block stuffing for profit
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
  • Theft of gas
  • Unbounded gas consumption
  • Smart contract fails to deliver promised returns, but doesn’t lose value

Rewards

Range of bounty
up to $1,000,000
Severity
Critical
up to $1,000,000
High
up to $100,000
Medium
up to $10,000
Low
up to $1,000
How it worksSeverity rankingCode of Conduct

Rules and Requirements

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty Disclosure Policy & Guidelines
  • As this is a private program, please do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization
  • No vulnerability disclosure, including partial, is allowed for the moment.
  • Please do NOT publish/discuss bugs