Immunefi & Sovryn Bug Bounty Program - DropsEarn
Home Ended Immunefi & Sovryn Bug Bounty Program
Immunefi & Sovryn Bug Bounty Program

Immunefi & Sovryn Bug Bounty Program

Add to Watchlist

Added to Watchlist

Reward pool

Not set

equal in BTC, SOV

Expected profit

$2,200 - 1,250,000

equal in BTC, SOV

Max participants

No limit

DropsEarn score

Neutral

Hard, Low Risks

Details

About

Sovryn is an on-chain decentralized trading and lending protocol deployed on RSK, a side chain of the Bitcoin blockchain-powered by merge-mining, and is governed by the community. The Sovryn protocol is controlled by its community and stakeholders. There is no single company, organization, or individual that represents or controls the Sovryn protocol. While the Sovryn community is built on the principles of transparency, the Sovryn protocol’s decentralized structure means that there is no single party that can be relied upon to provide you with accurate information.

The SOV token is used to tokenize the rights, rewards, and risks associated with participating in Sovryn Bitocracy. It is used to represent voting power and to wrap the rewards and risks of Sovryn’s future into a digital representation. SOV can be used by the Sovryn protocol whenever there is a need to balance risks and rewards. Changes to the protocol introduce risks, but if they are successful, can grow the use of the protocol and the fee revenue it generates. SOV can be staked to cover user losses and thus insure that they do not occur.

The Sovryn bug bounty program was initially submitted as Sovryn Improvement Proposal 8 and was approved on February 26 with 100% consensus.

It is focused around its smart contracts and app and the prevention of loss of user funds.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

Smart Contracts and Blockchain




Websites and Apps*The final reward amount is capped at 10% of the funds at risk based on the vulnerability reported.

Websites and Apps



In the case of two or more reports covering the same vulnerability, only the first complete bug report gets the reward.Web and app bug reports without proof of concept exploits with demonstrated impact have a maximum severity level of “Medium”.

All payouts done by the Sovryn treasury and are pegged to the USD values set here and are payable in BTC though the Sovryn team may, at their discretion, have up to 50% of the reward payable in SOV according to a vesting schedule dependent on the amount paid out.

Bonus Countdown

Until the end of the bonus period, Sovryn will provide bonuses for Smart Contract/Blockchain bug reports based on the remaining time of the bonus period. In addition, critical and high Smart Contract/Blockchain bug reports that are validated will receive a unique artwork NFT on Sovryn, showing them as the heroes that they are, all throughout the bonus period. These NFTs will be designed upon each accepted Smart Contract/Blockchain high and critical bug reports.



 

In the case of Critical bugs that are affected by the 10% cap, the bonus will be applied after the cap. Bonuses are handled by Sovryn directly and are done in BTC. However, the Sovryn team may decide to have up to 50% of the payment in SOV, which may include a vesting schedule.

Prioritized Vulnerabilities

Team are especially interested in receiving and rewarding vulnerabilities of the following types:

Smart Contracts/Blockchain:

  • Re-entrancy
  • Logic errors
    • including user authentication errors
  • Solidity/EVM details not considered
    • including integer over-/under-flow
    • including unhandled exceptions
  • Trusting trust/dependency vulnerabilities
    • including composability vulnerabilities
  • Oracle failure/manipulation
  • Novel governance attacks
  • Economic/financial attacks
    • including flash loan attacks
  • Congestion and scalability
    • including running out of gas
    • including block stuffing
    • including susceptibility to frontrunning
  • Consensus failures
  • Cryptography problems
    • Signature malleability
    • Susceptibility to replay attacks
    • Weak randomness
    • Weak encryption
  • Susceptibility to block timestamp manipulation
  • Missing access controls / unprotected internal or debugging interfaces

Website/App

  • Remote Code Execution
  • Trusting trust/dependency vulnerabilities
  • Vertical Privilege Escalation
  • XML External Entities Injection
  • SQL Injection
  • LFI/RFI
  • Horizontal Privilege Escalation
  • Stored XSS
  • Reflective XSS with impact
  • CSRF
  • CSRF with impact
  • Direct object reference
  • Internal SSRF
  • Session fixation
  • Insecure Deserialization
  • Direct object reference
  • Path Traversal
  • DOM XSS
  • SSL misconfigurations
  • SPF configuration problems
  • SSL/TLS issues (weak crypto, improper setup)
  • URL redirect
  • Clickjacking
  • Misleading Unicode text (e.g. using right to left override characters)
  • Coercing the application to display/return specific text to other users

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices

The following activities are prohibited by bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
 

About

Immunefi will host the Sovryn Program. Sovryn pays out an extra bonus for smart contract and blockchain related bugs the first 30 days of their program. The bonus is broken into 7 day bonus rounds, where the bonus is reduced by 5 percentage points at the end of each round.

Activity Type

Registration

Bonus

Bug bounty

Smart Contracts

Date

3 Mar 2021 12:00(UTC+3) - 2 Apr 2021 12:00(UTC+3)

Registration

Closed

When Reward:

None

Event Status

You can't participate(Event ended)