18 November 2021
Live since
Yes
KYC required
$2,000,000
Maximum bounty
13 October 2022
Last updated

Program Overview

Celer cBridge is a multi-chain interoperability system that provides the best-in-class cross-chain token bridging experience with deep liquidity for users, highly efficient and easy-to-use liquidity management for both cBridge node operators and Liquidity Providers who do not want to operate cBridge nodes, and developer-oriented features such as general message bridging for cases like cross-chain DEX and NFTs. All of the above is made possible by the Celer State Guardian Network (SGN), a tendermint PoS blockchain that acts as a messaging fabric interconnecting different blockchains. State Guardian Network acts as a sidechain on Ethereum with staking and governance functionality rooted in Ethereum. $CELR validators and delegators are rewarded in the system via block reward and part of the transaction fee generated by cBridge.

For more information about cBridge architecture, please visit

This bug bounty program is focused on their smart contracts and app and is focused on preventing:

  • Thefts and permanent freezing of any funds in liquidity pool smart contract or staking contracts
  • Thefts and permanent freezing of unclaimed yield rewards
  • The only web vulnerabilities in scope are those which lead directly and unequivocally to loss of user funds, a direct breach of data, and the deletion of site data

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

There are some modifications from the above Severity Classification for this bug bounty program:

Critical Level Security - Modified:

  • Empty or permanent freeze the contract's holdings (e.g. economic attacks, flash loans, reentrancy, MEV, logic errors, integer over-/under-flow)

Medium Level Security - Excluded:

  • Griefing denial of service (i.e. attacker spends as much in gas as damage to the contract)
  • Gas griefing

All web/app bug reports must come with a PoC in order to be considered for a reward. All High and Critical Smart Contract bug reports require a PoC and a suggestion for a fix to be eligible for a reward. Critical Smart Contract and Blockchain bug reports are further capped at 10% of economic damage up to USD 2,000,000, which primarily takes into consideration the funds at risk but may include branding and PR aspects at the discretion of the team. However, they have a minimum reward of USD 150,000.

The following vulnerabilities are not eligible for a reward:

  • Previously known vulnerabilities (resolved or not) on the Ethereum network (and any other fork of these).
  • Previously known vulnerabilities in Tendermint and or/any other fork of these.
  • Previously known vulnerabilities in cosmos-sdk and or/any other fork of these.
  • Previously known vulnerable libraries without a working Proof of Concept.
  • Attacks requiring MITM or physical access to a user's device.
  • Public Zero-day vulnerabilities that have had an official patch for less than 1 month will be awarded on a case by case basis
  • Any griefing attacks on the system or smart contract trying to spend gas costs or liquidity lockup to incur gas costs and computational overhead for the validators and operators of the network.
  • Liquidity value reduction or arbitraging incurred due to the pricing mechanisms of the system and LP’s own operations.
  • Attacks involving getting access to privileged admin keys
  • Delay of cross-chain transfer (fund security not compromised) due to network/rpc error from the blockchain endpoint being used by SGN validators
  • Security issues related to connected blockchains of cBridge is not in the scope
  • As to the current implementation, it is possible (with low probability) that a user triggered transaction (e.g., add liquidity, send fund, delegate stake) is not automatically synced to the sgn, or the sgn failed to automatically submit the fund relay transaction to the destination chain (e.g., due to chain rpc endpoint failure). Such cases do not introduce fund security, and can be recovered through manual CLI tools. Related improvements will be included in later releases.

Celer Network requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward. The information needed is acquired through mutually agreed third-party KYC solutions. The collection of this information will be done by the Celer Network team.

Payouts are handled by the Celer Network team directly and are denominated in USD. However, payouts are done in ETH, CELR, or a stablecoin, with the choice of the ratio at the discretion of the team.

Smart Contract

Critical
Level
Up to USD $2,000,000
Payout
PoC Required
High
Level
USD $100,000
Payout
PoC Required

Websites and Applications

Critical
Level
USD $15,000
Payout
PoC Required
High
Level
USD $7,500
Payout
PoC Required

Assets in scope

All smart contracts of Celer Network can be found at https://github.com/celer-network/sgn-v2-contracts. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program. For cBridge contracts (multiple instances on different chains), there will not be duplicated counting of bugs. One bug that exists in all contracts will be counted as a single bug.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Thefts and permanent freezing of any funds in liquidity pool smart contract or staking contracts
    Critical
    Impact
  • Thefts and permanent freezing of unclaimed yield rewards
    Critical
    Impact

Websites and Applications

  • The only web vulnerabilities in scope are those which lead directly and unequivocally to loss of user funds, a direct breach of data, and the deletion of site data
    Critical
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty