22 May 2021
Live since
No
KYC required
$2,000,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Lido is a liquid staking solution for Ethereum backed by industry-leading staking providers. Lido lets users stake their ETH - without locking assets or maintaining infrastructure - whilst participating in on-chain activities, e.g. lending.

Lido attempts to solve the problems associated with initial Ethereum staking - illiquidity, immovability and accessibility - making staked ETH liquid and allowing for participation with any amount of ETH to improve security of the Ethereum network.

For more information about Lido, please visit Lido.fi.

The bug bounty program covers its smart contracts and apps and is focused on the prevention of loss of user funds, denial of service, governance hijacks, data breaches, and data leaks.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All web and app bugs must come with a PoC in order to be accepted. All web and app bug reports without a PoC will be rejected with a request for a PoC.

Smart Contracts Rewards Breakdowns

  • Smart Contracts Critical:

    • Loss of user funds:
      • 1% of assets at risk, minimum 100 000 USD, maximum 2 000 000 USD
    • Loss of non-user funds (e.g. treasury):
      • 1% of assets at risk, minimum 50 000 USD , maximum 1 000 000 USD
  • Smart Contracts High:

    • 1% of assets at risk when attack persists for 1 month
      • minimum 20 000 USD, maximum of 400 000 USD
  • Smart Contracts Medium:

    • 1% of assets at risk when attack persists for 1 month
      • minimum 5 000 USD, maximum 100 000 USD
  • Smart Contracts Low:

    • 2 000 USD

Web/App Rewards Breakdowns

  • Web/App Critical:

    • 40 000 USD
  • Web/App High:

    • 7 500 USD
    • If attack can modify the transaction users approve so it sends funds to the wrong address: then this reward increases to a total of 40 000 USD
  • Web/App Medium:

    • 3 250 USD
  • Web/App Low:

    • 500 USD

Payouts are handled by the Lido team directly and are denominated in USD. Payouts can be done in ETH, DAI, RAI, or LDO, at the decision of the bug bounty hunter.

Smart Contract

Critical
Level
USD $50,000 to $2,000,000
Payout
High
Level
USD $20,000 to $400,000
Payout
Medium
Level
USD $5,000 to $100,000
Payout
Low
Level
USD $2,000
Payout

Websites and Applications

Critical
Level
USD $40,000
Payout
PoC Required
High
Level
USD $7,500 to $40,000
Payout
PoC Required
Medium
Level
USD $3,250
Payout
PoC Required
Low
Level
USD $500
Payout
PoC Required

Assets in scope

Smart Contracts labeled or categorized as testnet are not in scope of this bug bounty program.

Subdomains other than the one listed in this table are not included in the bug bounty program scope.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Any governance voting result manipulation
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol Insolvency
    Critical
    Impact
  • Oracle failure/manipulation
    Critical
    Impact
  • Theft of tokenized staking yield
    High
    Impact
  • Permanent freezing of tokenized staking yield
    High
    Impact
  • Temporary freezing of funds
    High
    Impact
  • Acquiring owner/admin rights or roles without contract’s owner/admin action
    High
    Impact
  • Missing access controls / unprotected internal interfaces
    High
    Impact
  • Economic/financial attacks
    High
    Impact
  • Re-entrancy
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Susceptibility to frontrunning
    Medium
    Impact
  • Contract fails to deliver promised returns, but doesn't lose value
    Low
    Impact

Websites and Applications

  • Execute arbitrary system commands
    Critical
    Impact
  • Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames)
    Critical
    Impact
  • Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.
    Critical
    Impact
  • Subdomain takeover with already-connected wallet interaction
    Critical
    Impact
  • Direct theft of user funds
    Critical
    Impact
  • Malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions
    Critical
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Persistent) such as HTML injection without Javascript, replacing existing text with arbitrary text, arbitrary file uploads, etc.
    High
    Impact
  • Changing sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as email or password of the victim, etc.
    High
    Impact
  • Improperly disclosing confidential user information such as email address, phone number, physical address, etc.
    High
    Impact
  • Subdomain takeover without already-connected wallet interaction
    High
    Impact
  • Taking down the application/website
    High
    Impact
  • Changing non-sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as changing the first/last name of user, or en/disabling notification
    Medium
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Reflected) such as reflected HTML injection or loading external site data
    Medium
    Impact
  • Redirecting users to malicious websites (Open Redirect)
    Medium
    Impact
  • Changing details of other users (including modifying browser local storage) without already-connected wallet interaction and with significant user interaction such as iframing leading to modifying the backend/browser state (
    Low
    Impact
  • Taking over broken or expired outgoing links such as social media handles, etc.
    Low
    Impact
  • Temporarily disabling user to access target site, such as locking up the victim from login, cookie bombing, etc.
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Cookie bombing
  • Clickjacking
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices

The following activities are prohibited by bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty