08 November 2022
Live since
Yes
KYC required
$250,000
Maximum bounty
08 April 2024
Last updated

Program Overview

The Eco Currency is intended to serve as a decentralized alternative to fiat currencies. Other cryptocurrencies either fix their monetary policies and admit exchange rate volatility, or attempt to limit volatility and achieve dollar parity through various policies.

Eco does not treat dollar-parity as a proxy for utility. Eco is a free-floating currency designed to achieve its aims through monetary policy transparently established and managed by a representative group of governing “Trustees” who are elected by the community of Eco holders. Trustees have one core mandate: to maximize the wealth held in ECO. As with many other token systems, Eco currency holders are also empowered to vote on community proposals and protocol upgrades.

Eco features two tokens: the variable supply base currency (ECO), and a deflationary supply token (ECOx) intended to incentivize long-term holders and bootstrap an open market signaling expectations for ECO adoption. These tokens, together with the various contracts and components that support them, form the Eco Currency Protocol.

This bug bounty covers the following core components and peripherals:

  • The core Eco Protocol contracts
  • The ECO NFT and ECO Claim contracts
  • All associated dApp
    • ECO ID dApp
    • ECO claim dApp

For more information about Eco, please visit https://eco.org/.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. All Smart Contract bug reports require a PoC to be eligible for a reward. Explanations and statements are not accepted as PoC and code is required.

Smart Contracts

Critical smart contract vulnerabilities are capped at 5% of economic damage, primarily taking into consideration funds at risk, but also PR and branding aspects and market liquidity, at the discretion of the team. However, there is a minimum reward of USD 25 000, unless the bug falls under the “Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield or fees/refunds” category, in which case the 10% cap still applies.

High smart contract vulnerabilities are capped at 100% of economic damage, primarily taking into consideration funds at risk, but also PR and branding aspects, at the discretion of the team. However, there is a minimum reward of USD 5 000 and a maximum reward of USD 25 000 regardless of the economic damage.

Websites and Applications

Critical website and application bug reports will be rewarded with USD 50 000 only if the impact leads to a direct loss in funds or a manipulation of the votes or the voting result. All other impacts that would be classified as Critical would be rewarded USD 25 000

Bridge Contracts Critical smart contract vulnerabilities are capped at 5% of economic damage, primarily taking into consideration funds at risk, but also PR and branding aspects and market liquidity, at the discretion of the team. However, there is a minimum reward of USD 10 000.

High smart contract vulnerabilities are capped at 100% of economic damage, primarily taking into consideration funds at risk, but also PR and branding aspects, at the discretion of the team. However, there is a minimum reward of USD 2 000 and a maximum reward of USD 5 000 regardless of the economic damage.

The reward structure listed below applies only to the following Bridge Contracts:

  • L1ECOBridge.sol
  • L2ECOBridge.sol
  • L2ECO.sol
SeverityReward
CriticalUSD $10,000 to USD $25,000
HighUSD $2,000 to USD $5,000
MediumUSD $1,000

The following vulnerabilities are not eligible for a reward:

The Eco Association requires an affidavit that the bug bounty hunter is not from a sanctioned county or a sanctioned entity. The collection of this information will be done by the Eco Association.

Payouts are handled by the Eco Association directly and are denominated in USD. However, payouts are done in USDC.

Smart Contract

Critical
Level
USD $25,000 to USD $250,000
Payout
PoC Required
High
Level
USD $5,000 to USD $25,000
Payout
PoC Required
Medium
Level
USD $2,500
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Websites and Applications

Critical
Level
USD $25,000 to USD $50,000
Payout
PoC Required
High
Level
USD $5,000
Payout
PoC Required
Medium
Level
USD $2,500
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Assets in scope

All smart contracts of Eco can be found at https://github.com/helix-foundation/currency and https://github.com/eco/ecox-lockup. All the web/app of Eco can be found at https://github.com/helix-foundation/eco-id-app and https://github.com/helix-foundation/eco-claim-dapp. All of the bridge can be found at https://github.com/eco-association/op-eco. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Though only the proxy contracts are listed as in-scope, current implementation and any further updates to the implementation contracts are considered in scope. When reporting a bug, please make sure to select the relevant proxy smart contract as the target.

If an impact can be caused to any other asset managed by Eco that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project. This only applies to Critical and High impacts.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Any governance voting result manipulation
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Direct theft of any user NFTs, whether at-rest or in-motion, other than unclaimed royalties
    Critical
    Impact
  • Permanent freezing of unclaimed yield
    Critical
    Impact
  • Unauthorized minting of NFTs or tokens
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Theft of unclaimed fees / refunds
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds for at least 1 day
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Unintended alteration of what the NFT represents (e.g. token URI, payload, artistic content)
    Medium
    Impact
  • Smart contract fails to deliver promised returns, but doesn’t lose value
    Low
    Impact

Websites and Applications

  • Execute arbitrary system commands
    Critical
    Impact
  • Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames)
    Critical
    Impact
  • Taking down the application/website
    Critical
    Impact
  • Taking down the NFT URI
    Critical
    Impact
  • Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.
    Critical
    Impact
  • Changing the NFT metadata
    Critical
    Impact
  • Subdomain takeover with already-connected wallet interaction
    Critical
    Impact
  • Direct theft of user funds
    Critical
    Impact
  • Malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions
    Critical
    Impact
  • Direct theft of user NFTs
    Critical
    Impact
  • Injection of malicious HTML or XSS through NFT metadata
    Critical
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Persistent) such as HTML injection without Javascript, replacing existing text with arbitrary text, arbitrary file uploads, etc.
    High
    Impact
  • Changing sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as email or password of the victim, etc.
    High
    Impact
  • Improperly disclosing confidential user information such as email address, phone number, physical address, etc.
    High
    Impact
  • Subdomain takeover without already-connected wallet interaction
    High
    Impact
  • Changing non-sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as changing the first/last name of user, or en/disabling notification
    Medium
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Reflected) such as reflected HTML injection or loading external site data
    Medium
    Impact
  • Redirecting users to malicious websites (Open Redirect)
    Medium
    Impact
  • Changing details of other users (including modifying browser local storage) without already-connected wallet interaction and with significant user interaction such as iframing leading to modifying the backend/browser state (demonstrate impact with PoC)
    Low
    Impact
  • Any impact involving a publicly released CVE without a working PoC
    Low
    Impact
  • Taking over broken or expired outgoing links such as social media handles, etc.
    Low
    Impact
  • Temporarily disabling user to access target site, such as locking up the victim from login, cookie bombing, etc.
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Delegation chaining issue if address with 0 voting power is delegating to a primary delegate

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Attacks requiring physical access to the victim device
  • Attacks requiring access to the local network of the victim
  • Reflected plain text injection ex: url parameters, path, etc.
    • This does not exclude reflected HTML injection with or without javascript
    • This does not exclude persistent plain text injection
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Feature requests
  • Issues related to the frontend without concrete impact and PoC
  • Best practices issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • Any vulnerability exploit requiring browser bugs for exploitation. ex: CSP bypass

Bridge Contracts

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks
  • Any vulnerabilities that are vulnerabilities in the Bridge Contracts that arise from a bug in the core Optimism Contracts or Bridge Application, including to, but not limited to, the Optimism Blockchain, the L1Messenger, etc. are not eligible for a reward. The bug in the bridge contracts MUST arise from a code issue in the https://github.com/eco-association/op-eco repository.

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty