26 April 2021
Live since
No
KYC required
$100,000
Maximum bounty

Program Overview

Free TON is a high-performance, scalable and secure blockchain platform with a throughput of millions of transactions per second. For comparison, the VISA payment system is capable of processing only 1,700 transactions per second. Even one of the fastest blockchains, Solana (SOL), is only capable of handling 65,000 TPS, making Free TON the fastest platform in the world. TON users will be able to make transactions for less than $0.01 in fees, and pay less than $0.05 per coin exchange transaction (swaps).

Free TON uses its own decentralized architecture based on smart contracts, and its ecosystem belongs to DAO (Decentralized Autonomous Organization). The purpose of the platform is to create an environment for various services and ordinary transactions serving governments, private companies and users. In other words, Free TON has the potential to become a global platform covering various areas, or, as it is also called, a “super server”.

The bug bounty program is initiated by the DeFi sub-governance of the Free TON community with funding from the TON Alliance and is focused around its smart contracts for its bridges and the prevention of loss of user funds.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

The final reward for critical vulnerabilities is capped at 10% of the funds at risk based on the vulnerability reported.

Payouts are handled by the Free TON - TON Alliance team directly and are denominated in USD. Payouts are done in TON Crystals (TON).

Smart Contracts and Blockchain

Critical
Level
up to USD $100,000
Payout
high
Level
USD $20,000
Payout

Assets in Scope

Prioritized Vulnerabilities

We are especially interested in receiving and rewarding vulnerabilities of the following types:

Smart Contracts/Blockchain:

  • Re-entrancy
  • Logic errors
    • including user authentication errors
  • Solidity/TVM details not considered
    • including integer over-/under-flow
    • including rounding errors that could lead to a bricking of the contract
    • including unhandled exceptions
  • Trusting trust/dependency vulnerabilities
    • including composability vulnerabilities
  • Economic/financial attacks
    • including flash loan attacks
  • Congestion and scalability
    • including running out of coins for transaction fees
    • including block stuffing
    • including susceptibility to frontrunning
  • Consensus failures
  • Cryptography problems
  • Signature malleability
  • Susceptibility to replay attacks
  • Weak randomness
  • Weak encryption
  • Susceptibility to block timestamp manipulation
  • Missing access controls / unprotected internal or debugging interfaces

Smart Contract Compiler

The prioritized vulnerabilities for this bug bounty program include those types that have been discovered in https://github.com/ethereum/solidity/tree/develop/solc, but not specifically those that have already been reported. However, vulnerability types not discovered there but cause an impact within the severity scope of this bug bounty program are also accepted.

Bridge

The prioritized vulnerabilities for the bridge are those that result in the direct loss of user funds.

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

Smart Contract Compiler

  • Gas regressions
  • All existing upstream bug reports

The following activities are prohibited by bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty