Lido on Solana
Submit a BugProgram Overview
Lido on Solana is a Lido-DAO governed liquid staking protocol for the Solana blockchain. Anyone who stakes their SOL tokens with Lido will be issued an on-chain representation of SOL staking position with Lido validators, called stSOL. Lido for Solana will work to integrate stSOL widely into the Solana DeFi ecosystem to enable stSOL users to make use of their staked assets in a variety of applications.
For more information about Lido, the parent project, please visit their main bug bounty program at https://immunefi.com/bounty/lido/.
For more information about Lido for Solana itself, please visit https://chorusone.github.io/solido/.
This bug bounty program is focused on their smart contracts, website, and application, and is focused on preventing the following impacts:
- Loss of user funds staked (principal) by freezing or theft
- Freeze of user funds
- Governance manipulation
- Denial of service on smart contracts
- Redirected funds by address modification
- Denial of service
- Leak of user data
- Injection of texts
- RCE
Rewards by Threat Level
Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.
All web/app bug reports must come with a PoC in order to be considered for a reward.
Smart Contracts Rewards Breakdowns
Smart Contracts Critical:
Loss of user funds:
- 1% of assets at risk, minimum 100 000 USD, maximum 2 000 000 USD
Loss of non-user funds (e.g. treasury):
- 1% of assets at risk, minimum 50 000 USD , maximum 1 000 000 USD
Smart Contracts High:
1% of assets at risk when attack persists for 1 month
- minimum 20 000 USD, maximum of 400 000 USD
Smart Contracts Medium:
1% of assets at risk when attack persists for 1 month
- minimum 5 000 USD, maximum 100 000 USD
Smart Contracts Low:
- 2 000 USD
Web/App Rewards Breakdowns
Web/App Critical:
- 40 000 USD
Web/App High:
7 500 USD
If attack can modify the transaction users approve so it sends funds to the wrong address: then this reward increases to a total of 40 000 USD
Web/App Medium:
- 3 250 USD
Web/App Low:
- 500 USD
Payouts are handled by the Solido (Lido on Solana) department of the Lido team directly and are denominated in USD. Payouts can be done in ETH, DAI, RAI, or LDO, at the decision of the bug bounty hunter.
Smart Contract
- Critical
- Level
- USD $100,000 to $2,000,000
- Payout
- High
- Level
- USD $20,000 to $400,000
- Payout
- Medium
- Level
- USD $5,000 to $100,000
- Payout
- Low
- Level
- USD $2,000
- Payout
Websites and Applications
- Critical
- Level
- USD $40,000
- Payout
- High
- Level
- USD $7,500 to $40,000
- Payout
- Medium
- Level
- USD $3,250
- Payout
- Low
- Level
- USD $1,000
- Payout
Assets in scope
- Smart Contract - Main ProgramType
- Smart Contract - Anchor integration programType
- Smart Contract - MultisigType
- Smart Contract - Mainnet AddressesType
- TargetWebsites and ApplicationsType
The following two smart contracts are in scope:
- Solido, in the “program” subdirectory of the repository.
- Anker, in the “anker” subdirectory of the repository.
Please use the main branch.
The off-chain tooling is out of scope. This includes the “cli” subdirectory and the “js” subdirectory. One exception is the APY service in “cli/listener”, which falls in the “Websites and Applications” category.For the “Multisig”, the addresses listed in the readme are the deployments of the upstream Serum Multisig program, these are not the addresses used by Lido for Solana. Please use the commit that is pinned as the “multisig” submodule in the solido repository.
Any web/app bugs not directly related to what is in the Assets in Scope table but relevant for lido.fi, should be submitted in their main bug bounty program, assuming it fulfills all other requirements.
Impacts in scope
Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.
Smart Contract
- Any governance voting result manipulationCriticalImpact
- Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yieldCriticalImpact
- Permanent freezing of fundsCriticalImpact
- Miner-extractable value (MEV)CriticalImpact
- Protocol InsolvencyCriticalImpact
- Theft of unclaimed yieldHighImpact
- Permanent freezing of unclaimed yieldHighImpact
- Temporary freezing of fundsHighImpact
- Smart contract unable to operate due to lack of token fundsMediumImpact
- Block stuffing for profitMediumImpact
- Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)MediumImpact
- Theft of gasMediumImpact
- Unbounded gas consumptionMediumImpact
- Contract fails to deliver promised returns, but doesn't lose valueLowImpact
Websites and Applications
- Ability to execute system commandsCriticalImpact
- Extract Sensitive data/files from the server such as /etc/passwdCriticalImpact
- Taking Down the application/websiteCriticalImpact
- Stealing User CookiesCriticalImpact
- Bypassing AuthenticationCriticalImpact
- Signing transactions for other usersCriticalImpact
- Redirection of user deposits and withdrawalsCriticalImpact
- Subdomain takeover resulting in financial loss (applicable for subdomains with addresses published)CriticalImpact
- Wallet interaction modification resulting in financial lossCriticalImpact
- Direct theft of user fundsCriticalImpact
- Tampering with transactions submitted to the user’s walletCriticalImpact
- Submitting malicious transactions to an already-connected walletCriticalImpact
- Spoofing content on the target application (Persistent)HighImpact
- Users Confidential information disclosure such as EmailHighImpact
- Subdomain Takeover without financial loss (applicable for subdomains with no addresses published)HighImpact
- Privilege escalation to access unauthorized functionalitiesHighImpact
- Changing details of other users without direct financial impact (CSRF)MediumImpact
- Third-Party API keys leakage that demonstrates loss of funds or modification on the websiteMediumImpact
- Redirecting users to malicious websites (Open Redirect)MediumImpact
- Framing sensitive pages leading to financial loss (ClickJacking)LowImpact
- Broken Link HijackingLowImpact
Out of Scope & Rules
The following vulnerabilities are excluded from the rewards for this bug bounty program:
- Attacks that the reporter has already exploited themselves, leading to damage
- Attacks requiring access to leaked keys/credentials
- Attacks requiring access to privileged addresses (governance, strategist)
Smart Contracts and Blockchain
- Incorrect data supplied by third party oracles
- Not to exclude oracle manipulation/flash loan attacks
- Basic economic governance attacks (e.g. 51% attack)
- Lack of liquidity
- Best practice critiques
- Sybil attacks
- Reports about outdated dependencies
- Reports about vulnerabilities in dependencies, when those vulnerabilities do not impact Solido’s use of the dependency
Websites and Apps
- Theoretical vulnerabilities without any proof or demonstration
- Content spoofing / Text injection issues
- Self-XSS
- Captcha bypass using OCR
- CSRF with no security impact (logout CSRF, change language, etc.)
- Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
- Server-side information disclosure such as IPs, server names, and most stack traces
- Vulnerabilities used to enumerate or confirm the existence of users or tenants
- Vulnerabilities requiring unlikely user actions
- URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
- Lack of SSL/TLS best practices
- DDoS vulnerabilities
- Attacks requiring privileged access from within the organization
- Feature requests
- Best practices
The following activities are prohibited by this bug bounty program:
- Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
- Any testing with pricing oracles or third party smart contracts
- Attempting phishing or other social engineering attacks against our employees and/or customers
- Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
- Any denial of service attacks
- Automated testing of services that generates significant amounts of traffic
- Public disclosure of an unpatched vulnerability in an embargoed bounty