Livepeer

Submit a Bug
25 February 2022
Live since
Yes
KYC required
$40,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Livepeer is a decentralized video streaming network built on the Ethereum blockchain. The Livepeer network already includes over 70,000 GPUs, which is enough aggregated power to encode all of the video streaming through Twitch, YouTube and Facebook combined. Through the power of open source software, the harnessing of underutilized resources like compute and bandwidth, and the use of cryptoeconomic incentives for bootstrapping and participation, there is an opportunity to deliver an infrastructure that can power video streaming applications at a highly efficient price, and infinite scale.

For more information about Livepeer, please visit https://livepeer.org/.

This bug bounty program is focused on their smart contracts and is focused on preventing:

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
  • Permanent freezing of funds
  • Insolvency
  • Unintended issuance of LPT on L1
  • Unexpected calls to functions that should only be called by authorized addresses (i.e. Governor)

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required.

All vulnerabilities marked in the security review are not eligible for a reward.

Livepeer requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward. The information needed is Visual Proof of Identity. The collection of this information will be done by the project team.

Rewards for critical vulnerabilities are capped at 10% of the economic damage (following the linked examples) with the primary focus on possible loss of funds for Orchestrators, Delegators and Broadcasters at the Smart Contract level only. If there is a repeatable attack, only the first attack is considered unless further attacks cannot be mitigated via an upgrade or pause.

Rewards for high vulnerabilities will depend on the amount of unclaimed yield that is on the line and how long the funds can be frozen.

Payouts are handled by the Livepeer team directly and are denominated in USD. However, payouts are done in USDC.

Smart Contract

Critical
Level
Up to USD $40,000
Payout
PoC Required
High
Level
Up to USD $15,000
Payout
PoC Required
Medium
Level
USD $2,500
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Assets in scope

All smart contracts of Livepeer can be found at https://github.com/livepeer/arbitrum-lpt-bridge, https://github.com/livepeer/protocol/. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Insolvency
    Critical
    Impact
  • Unintended issuance of LPT on L1
    Critical
    Impact
  • Unexpected calls to functions that should only be called by authorized addresses (i.e. Governor)
    Critical
    Impact
  • Direct manipulation treasury voting that manipulate the outcome of the vote resulting in drained funds from the treasury
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds
    High
    Impact
  • Any unexpected balance inflation when transitioning between L1 and L2
    High
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption or any other gas drainage
    Medium
    Impact
  • Manipulation of protocol governance vote or treasury voting that does not effect the result of the vote
    Medium
    Impact
  • Smart contract has unexpected behavior but doesn’t lose value
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
  • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks
  • Oracle failure/manipulation
  • Consensus failure

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty