Ola Finance

Submit a Bug
19 July 2022
Live since
No
KYC required
$10,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Ola Finance allows anyone to create their own white-labeled lending network through a unique Lending-as-a-Service offering. Each network is highly customizable, from tunable parameters to supported tokens. Once deployed, Ola offers ongoing maintenance, risk advisory, and custom feature support to help grow the network while allowing the creator the autonomy to focus on their core product.

Ola Finance is not another lending protocol like Compound or Aave. Rather, Ola is a service provider that brings the lending infrastructure and expertise needed to deploy and scale Compound-like instances. Each network, governed and controlled by the creator, presents a variety of benefits.

For more information about Ola Finance, please visit https://ola.finance/.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required.

Critical severity vulnerabilities will only be considered Critical if they could potentially cause at least USD 50 000 in economic damage. All vulnerabilities that would have been classified as Critical but have an economic impact of less than USD 50 000 will be downgraded to a lower severity at the discretion of the protocol.

Known issues highlighted in the following audit reports are considered out of scope:

Payouts are handled by the Ola Finance team directly and are denominated in USD. However, payouts are done in USDC.

Smart Contract

Critical
Level
USD $10,000
Payout
High
Level
USD $4,000
Payout
Medium
Level
USD $2,000
Payout
Low
Level
USD $1,000
Payout

Websites and Applications

Critical
Level
USD $5,000
Payout
PoC Required
High
Level
USD $3,000
Payout
PoC Required
Medium
Level
USD $1,000
Payout
PoC Required

Assets in scope

For proxy contracts, only the current implementation and any further updates to the implementation contracts are considered in scope.

If any Critical/High severity impact can be caused to any other asset managed by Ola Finance that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol insolvency resulting in unpaid debts
    Critical
    Impact
  • Temporary freezing of funds for at least 24 hours
    High
    Impact
  • Smart contract unable to operate due to lack of token funds and the outcome is lost of user funds (Minimum of 10,000$)
    Medium
    Impact
  • Block stuffing for profit (minimum of $10,000)
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but minimum damage of $50,000 to the users or the protocol)
    Medium
    Impact
  • Theft of gas (minimum of $1,000)
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Theft of unclaimed yield (minimum of $10,000)
    Medium
    Impact
  • Permanent freezing of unclaimed yield (minimum of $10,000)
    Medium
    Impact
  • Smart contract fails to deliver promised returns, but doesn’t lose value
    Low
    Impact
  • Smart contract unable to operate due to lack of token funds and the outcome is loss of user funds (Minimum of 500$)
    Low
    Impact

Websites and Applications

  • Execute arbitrary system commands that cause loss of funds
    Critical
    Impact
  • Direct theft of user funds
    Critical
    Impact
  • Malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions
    Critical
    Impact
  • Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys (this does not include non-sensitive environment variables, open source code, or usernames)
    High
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Persistent) such as HTML injection without Javascript, replacing existing text with arbitrary text, arbitrary file uploads, etc.
    High
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Reflected) such as reflected HTML injection or loading external site data
    High
    Impact
  • Taking down the application/website for more than 48 hours
    High
    Impact
  • Subdomain takeover with already-connected wallet interaction
    High
    Impact
  • Subdomain takeover without already-connected wallet interaction
    High
    Impact
  • Redirecting users to malicious websites (Open Redirect)
    Medium
    Impact
  • Display miscalculated APYs/APRs
    Medium
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Attacks requiring physical access to the victim device
  • Attacks requiring access to the local network of the victim
  • Reflected plain text injection ex: url parameters, path, etc.
    • This does not exclude reflected HTML injection with or without javascript
    • This does not exclude persistent plain text injection
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Feature requests
  • Issues related to the frontend without concrete impact and PoC
  • Best practices issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • Any vulnerability exploit requiring browser bugs for exploitation. ex: CSP bypass

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty