Marinade

Submit a Bug
01 December 2021
Live since
No
KYC required
$250,000
Maximum bounty
23 November 2022
Last updated

Program Overview

Marinade.Finance is the first non-custodial liquid staking protocol built on Solana. You can stake your SOL tokens with Marinade and receive "marinated SOL" tokens (mSOL) that you can use in decentralized finance (DeFi).

The price of mSOL goes up relative to SOL each epoch, with rewards being accrued into the underlying staked SOL. Marinade stakes in 400+ validators that are selected automatically by an open-source fair formula based on performance, commission and decentralization.

Marinade includes mSOL->SOL swap, so you can “Unstake Now!” and receive your SOL immediately with a small fee. You can also directly exchange between mSOL and SOL on secondary markets at the current rate. Finally, you can unstake your SOL with zero-fee by waiting 4-6 days for the Solana cool-down period (delayed-unstake).

As of November 2021, Marinade’s TVL is around 1.5b USD

For more information about Marinade Finance, please visit https://marinade.finance/ and https://docs.marinade.finance

This bug bounty program is focused on their smart contracts and is focused on preventing:

  • Loss of user funds staked (principal) by freezing or theft
  • Loss of governance funds
  • Theft of unclaimed yield
  • Freezing of unclaimed yield
  • Temporary freezing of funds
  • Unable to call smart contract

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All smart contract bug reports must come with a PoC in order to be considered for a reward.

Critical vulnerabilities are further capped at 10% of economic damage, with the main consideration being the funds affected in addition to PR and brand considerations, at the discretion of the team. However, there is a minimum of USD 50 000 for Critical bug reports.

Payouts are handled by the Marinade Finance team directly and are denominated in USD. However, payouts are done in mSOL and MNDE.

Smart Contract

Critical
Level
Up to USD $250,000
Payout
PoC Required
High
Level
Up to USD $15,000
Payout
PoC Required

Assets in scope

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol Insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds excluding DOS attacks
    High
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

Attacks that the reporter has already exploited themselves, leading to damage Attacks requiring access to leaked keys/credentials Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty