Keep3r Network

Submit a Bug
19 January 2022
Live since
No
KYC required
$250,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Keep3r Network is a decentralized keeper network for projects that need external devops and for external teams to find keeper jobs.

A Keeper is the term used to refer to an external person and/or team that executes a job. This can be as simplistic as calling a transaction, or as complex as requiring extensive off-chain logic. The scope of Keep3r network is not to manage these jobs themselves, but to allow contracts to register as jobs for keepers, and keepers to register themselves as available to perform jobs. It is up to the individual keeper to set up their devops and infrastructure and create their own rules based on what transactions they deem profitable.

A Job is the term used to refer to a smart contract that wishes an external entity to perform an action. They would like the action to be performed in "good will" and not have a malicious result. For this reason they register as a job, and keepers can then execute on their contract.

For more information about Keep3r, please visit https://keep3r.network/.

This bug bounty program is focused on their smart contracts and is focused on preventing the loss of funds.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

Critical smart contract bug reports must come with a PoC in order to be considered for a reward. Other severity levels may require a PoC during the bug validation process.

Critical smart contract vulnerabilities are paid at 10% of economic damage, primarily based on funds at risk. The team may, at its discretion, take into consideration other aspects such as PR and branding effects. However, there is a minimum reward of USD 50 000.

High smart contract vulnerability rewards are further restricted to be 100% of the funds affected within this severity level. However, the minimum reward is USD 10 000. For vulnerabilities involving a temporary lock-up, the reward is further increased by USD 5 000, until the cap, for every additional 5 minutes, based on the minimum 5 minute requirement to be qualified as in-scope.

Payouts are handled by the Keep3r Network team directly and are denominated in USD. However, payouts are done in ETH.

Smart Contract

Critical
Level
Up to USD $250,000
Payout
PoC Required
High
Level
Up to USD $40,000
Payout
Medium
Level
USD $5,000
Payout
Low
Level
USD $1,000
Payout

Assets in scope

All smart contracts of Keep3r Network can be found at https://github.com/keep3r-network. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program. The following folders are the most relevant:

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Loss of user funds staked (principal) by freezing or theft
    Critical
    Impact
  • Theft of unclaimed yield
    Critical
    Impact
  • Vote manipulation
    Critical
    Impact
  • Incorrect polling actions
    Critical
    Impact
  • Loss of governance funds
    Critical
    Impact
  • Freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds for at least 5 minutes
    High
    Impact
  • Unable to call smart contract
    Medium
    Impact
  • Smart contract gas drainage
    Medium
    Impact
  • Smart contract fails to deliver promised returns
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty