Lido on Polygon

Submit a Bug
31 March 2022
Live since
No
KYC required
$2,000,000
Maximum bounty
17 September 2023
Last updated

Program Overview

Lido on Polygon, developed in collaboration with Shard Labs, is a liquid staking solution for MATIC.

MATIC holders can now seamlessly earn staking rewards on their tokens without the need for complex infrastructure or locked/illiquid tokens. Stake your MATIC with Lido to receive stMATIC tokens which can be traded, transferred and used across the growing Polygon DeFi space.

For more information about Lido, the parent project, please visit their main bug bounty program at https://immunefi.com/bounty/lido/.

For more information about Lido on Polygon, please visit https://lido.fi/polygon.

This bug bounty program is focused on their smart contracts, website and app and is focused on preventing:

  • Any governance voting result manipulation
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
  • Permanent freezing of funds
  • Miner-extractable value (MEV)
  • Insolvency
  • Theft of unclaimed yield
  • Ability to execute system commands
  • Extract Sensitive data/files from the server such as /etc/passwd
  • Stealing User Cookies
  • Taking Down the application/website
  • Signing transactions for other users
  • Redirection of user deposits and withdrawals
  • Subdomain takeover resulting in financial loss (applicable for subdomains with addresses published)
  • Wallet interaction modification resulting in financial loss
  • Direct theft of user funds
  • Tampering with transactions submitted to the user’s wallet
  • Submitting malicious transactions to an already-connected wallet

Vulnerability reported to any Lido project is considered as reported to each Lido Bug Bounty program. Reports of the same vulnerability to multiple Lido Bug Bounty programs will be considered as a single report, when reward is calculated. List of Lido programs:

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. All Smart Contract bug reports require a suggestion for a fix to be eligible for a reward. Explanations and statements are not accepted as PoC and code is required.

Smart Contracts Rewards Breakdowns

  • Smart Contracts Critical:

    • Loss of user funds:
      • 1% of assets at risk, minimum 100 000 USD, maximum 2 000 000 USD
    • Loss of non-user funds (e.g. treasury):
      • 1% of assets at risk, minimum 50 000 USD , maximum 1 000 000 USD
  • Smart Contracts High:

    • 1% of assets at risk when attack persists for 1 month
      • minimum 20 000 USD, maximum of 400 000 USD
  • Smart Contracts Medium:

    • 1% of assets at risk when attack persists for 1 month
      • minimum 5 000 USD, maximum 100 000 USD
  • Smart Contracts Low:

    • 2 000 USD

Web/App Rewards Breakdowns

  • Web/App Critical:

    • 40 000 USD
  • Web/App High:

    • 7 500 USD
    • If attack can modify the transaction users approve so it sends funds to the wrong address: then this reward increases to a total of 40 000 USD
  • Web/App Medium:

    • 3 250 USD
  • Web/App Low:

    • 1 000 USD

All vulnerabilities marked in the https://github.com/lidofinance/polygon-contracts/tree/main/audits are not eligible for a reward.

Payouts are handled by the Lido on Polygon team directly and are denominated in USD. Payouts can be done in ETH, DAI, RAI or LDO, at the decision of the bug bounty hunter.

Smart Contract

Critical
Level
USD $100,000 to $2,000,000
Payout
High
Level
USD $20,000 to $400,000
Payout
Medium
Level
USD $5,000 to $100,000
Payout

Websites and Applications

Critical
Level
USD $40,000
Payout
PoC Required
High
Level
USD $7,500 to $40,000
Payout
PoC Required
Medium
Level
USD $3,250
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Assets in scope

All smart contracts of Lido on Polygon can be found at https://github.com/lidofinance/polygon-contracts/tree/main/contracts. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program. In the Github link in the Assets in Scope table, only Exact Match Verified smart contracts are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Any governance voting result manipulation
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Miner-extractable value (MEV)
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    Critical
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds for a minimum of 24 hours
    High
    Impact
  • Smart contract unable to operate due to lack of funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact

Websites and Applications

  • Ability to execute system commands
    Critical
    Impact
  • Extract Sensitive data/files from the server such as /etc/passwd
    Critical
    Impact
  • Taking Down the application/website
    Critical
    Impact
  • Stealing User Cookies
    Critical
    Impact
  • Signing transactions for other users
    Critical
    Impact
  • Redirection of user deposits and withdrawals
    Critical
    Impact
  • Subdomain takeover resulting in financial loss (applicable for subdomains with addresses published)
    Critical
    Impact
  • Wallet interaction modification resulting in financial loss
    Critical
    Impact
  • Tampering with transactions submitted to the user’s wallet
    Critical
    Impact
  • Direct theft of user funds
    Critical
    Impact
  • Submitting malicious transactions to an already-connected wallet
    Critical
    Impact
  • Spoofing content on the target application (Persistent)
    High
    Impact
  • Users Confidential information disclosure such as Email
    High
    Impact
  • Subdomain Takeover without financial loss (applicable for subdomains with no addresses published)
    High
    Impact
  • Privilege escalation to access unauthorized functionalities
    High
    Impact
  • Changing details of other users without direct financial impact (CSRF)
    Medium
    Impact
  • Third-Party API keys leakage that demonstrates loss of funds or modification on the website
    Medium
    Impact
  • Redirecting users to malicious websites (Open Redirect)
    Medium
    Impact
  • Broken Link Hijacking
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Clickjacking
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices
  • Vulnerabilities primarily caused by browser/plugin defects
  • Any vulnerability exploit requiring CSP bypass resulting from a browser bug

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any distributed denial of service attacks or similar to them
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty