01 December 2020
Live since
No
KYC required
$50,000
Maximum bounty
20 October 2023
Last updated

Program Overview

Obyte is a distributed ledger based on directed acyclic graph (DAG) and is without middlemen. Unlike centralized ledgers and blockchains, access to the Obyte ledger is decentralized, disintermediated, free (as in freedom), equal, and open.

The Obyte Foundation is interested in securing their network, their core library, their GUI wallet, and one of their autonomous agents (smart contract). Primary areas of concern are around loss of user funds, DoS, and total network shutdown.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, and in Obyte’s case, its DAG, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

In order to qualify for the reward of USD 50 000, the bug reported must be able to cause unrecoverable total network shutdown of the entire Obyte network or allow the unpermitted execution of transactions from accounts of other users without their private keys. All other critical bug reports are capped at USD 2 500.

Theft of yield/interest in this bug bounty program is considered Low.

All web and app bug reports must come with a PoC. All bug reports submitted without PoC will be rejected with instructions to provide PoC.

The web/app impacts of “Stealing User Cookies” and “Bypassing Authentication” are only accepted if they result in a loss of at least USD 1 000. The web/app impact of “Ability to execute system commands” is only accepted if the actions are done as root.

Payouts are handled by the Obyte Foundation directly and are denominated in USD. The payout can be completed in GBYTE, BTC, or OUSD.

Smart Contract

Critical
Level
up to USD $50,000
Payout
High
Level
USD $2,000
Payout
Medium
Level
USD $1,000
Payout

Websites and Applications

Critical
Level
USD $2,500
Payout
PoC Required
High
Level
USD $2,000
Payout
PoC Required
Medium
Level
USD $1,000
Payout
PoC Required

Assets in scope

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Blockchain/DLT

  • Network not being able to confirm new transactions (Total network shutdown)
    Critical
    Impact
  • Unintended permanent chain split requiring hard fork (Network partition requiring hard fork)
    Critical
    Impact
  • Direct loss of funds
    Critical
    Impact
  • Permanent freezing of funds (fix requires hardfork)
    Critical
    Impact
  • RPC API crash
    Critical
    Impact
  • Unintended chain split (Network partition)
    High
    Impact
  • Transient consensus failures
    High
    Impact
  • High compute consumption by full nodes
    Medium
    Impact
  • Attacks against thin clients
    Medium
    Impact
  • DoS of greater than 30% of order provider nodes and does not shut down the network
    Medium
    Impact
  • DoS of greater than 10% but less than 30% of order provider nodes and does not shut down the network
    Low
    Impact
  • Underpricing transaction fees relative to computation time
    Low
    Impact

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Any governance voting result manipulation
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Contract fails to deliver promised returns, but doesn't lose value
    Low
    Impact

Websites and Applications

  • Ability to execute system commands
    Critical
    Impact
  • Extract Sensitive data/files from the server
    Critical
    Impact
  • Taking Down the application/website
    Critical
    Impact
  • Stealing User Cookies
    Critical
    Impact
  • Bypassing Authentication
    Critical
    Impact
  • Redirection of user deposits and withdrawals
    Critical
    Impact
  • Signing transactions for other users
    Critical
    Impact
  • Subdomain takeover resulting in financial loss (applicable for subdomains with addresses published)
    Critical
    Impact
  • Wallet interaction modification resulting in financial loss
    Critical
    Impact
  • Direct theft of user funds
    Critical
    Impact
  • Tampering with transactions submitted from the user’s wallet
    Critical
    Impact
  • Spoofing content on the target application (Persistent)
    High
    Impact
  • Users Confidential information disclosure such as Email
    High
    Impact
  • Privilege escalation to access unauthorized functionalities
    High
    Impact
  • Changing details of other users without direct financial impact (CSRF)
    Medium
    Impact
  • Third-Party API keys leakage that demonstrates loss of funds or modification on the website
    Medium
    Impact
  • Redirecting users to malicious websites (Open Redirect)
    Medium
    Impact
  • Framing sensitive pages leading to financial loss (ClickJacking)
    Low
    Impact
  • Any impact involving a publicly released CVE without a working PoC
    Low
    Impact
  • Broken Link Hijacking
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and DAG

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Requests for new features
  • Bugs without proof-of-concept exploits showing impact

The following activities are prohibited by bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty