Lista DAO

Submit a Bug
16 June 2022
Live since
No
KYC required
$1,000,000
Maximum bounty
27 February 2024
Last updated

Program Overview

Lista DAO, powered by the BNB Smart Chain, introduces an innovative integration of Liquid Staking and Staking services. Lista DAO's native CDP stablecoin is known as lisUSD, and it is over-collateralized against a variety of tokens such as BNB, ETH, wBETH and slisBNB. Upon borrowing lisUSD, users can opt to stake their holdings for long-term yield on affiliated partner DEXes, engage in trading activities, or utilize lisUSD as a form of monetary payment.

Lista DAO also offers simple and secure liquid staking solutions on the BNB Smart Chain, with users minting Lista Staked BNB, slisBNB, in exchange for staking their BNB. The staked BNB is held securely on BSC validator nodes providing attractive liquid staking yields on their staked BNB.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

Reward calculation of Critical bug reports

For critical smart contract bugs, the reward amount is 10% of the funds directly affected up to a maximum of USD 1 000 000 USD, however there is a minimum of USD 100 000

Reward calculation of High bug reports

High severity vulnerabilities concerning theft of unclaimed yield, permanent freezing of unclaimed yield, and temporary freezing of funds for a minimum period of 30 days are considered at the full amount of funds at risk, capped at the maximum high reward. This is to incentivize security researchers to uncover and responsibly disclose vulnerabilities that may have not have significant monetary value today, but could still be damaging to the project if it goes unaddressed.

All vulnerabilities marked in the Certik security review, Peckshield security review, Slowmist security review, Veridise security review and https://github.com/lista-dao/lista-dao-contracts/tree/master/audits are not eligible for a reward.

All rewards for the Lista bug bounty program are scaled based on an internally established team criteria, taking into account the exploitability of the bug, the impact it causes, and the likelihood of the vulnerability presenting itself, which is especially factored in with bug reports requiring multiple conditions to be met that are currently not in-place. However, there is a minimum reward of USD 1,000 for each severity level, rewards will be provided at the determined fair value by the team depending on these conditions, assuming that the bug report is in-scope of the bug bounty program.

Payouts are handled by the Lista team directly and are denominated in USD. However, payouts are done in USDT, USDC and lisUSD, with the choice of the ratio at the discretion of the team.

Smart Contract

Critical
Level
USD $100,000 to $1,000,000
Payout
PoC Required
High
Level
USD $5,000 to USD $10,000
Payout
PoC Required
Medium
Level
USD $1,000 to USD $5,000
Payout
PoC Required

Assets in scope

All smart contracts of Lista can be found at https://github.com/lista-dao/lista-dao-contracts. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

For proxy contracts, both the current implementation and any further updates to the implementation contracts are considered in scope.

If an impact can be caused to any other asset managed by Lista that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Manipulation of governance voting result deviating from voted outcome and resulting in a direct change from intended effect of original results
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Permanent freezing of unclaimed yield
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed rewards
    High
    Impact
  • Temporary freezing of funds for a minimum period of 30 days
    High
    Impact
  • Smart contract unable to operate due to lack of funds
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty