Opyn: Gamma

Submit a Bug
07 February 2022
Live since
No
KYC required
$100,000
Maximum bounty
21 March 2023
Last updated

Program Overview

Opyn builds DeFi native derivatives and options infrastructure that allow users and protocols to buy, sell, and create options, and utilize brand new primitives like squeeth. DeFi enthusiasts and projects alike rely on Opyn’s smart contracts and interface to hedge themselves against DeFi risks and take positions on different cryptocurrencies.

Gamma is a capital efficient option protocol that enables sellers to create spreads and other combinations, trade atomically, flash loan mint oTokens, assign operators to roll over vaults, create perpetual instruments, and more.

Just like Convexity Protocol(Opyn v1), Gamma protocol enables any user to create option tokens, that represent the right to buy or sell a certain asset at a predefined price (strike price) at expiry.

For more information about Opyn, please visit https://www.opyn.co/.

This bug bounty program is focused on their smart contracts and is focused on preventing:

  • Loss of user funds staked (principal) by freezing or theft
  • Theft of unclaimed yield
  • Freezing of unclaimed yield

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

Critical and High severity bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward.

Critical smart contract vulnerabilities are further capped at 10% of economic damage, with the main consideration being the funds affected in addition to PR and brand considerations, at the discretion of the team. However, there is a minimum of USD 25 000 for Critical bug reports.

Issues identified in previous audit reports may not be eligible for payout.

To be eligible for reward, impact from table below must be demonstrated where all thefts must be profitable and all freezing must be reasonably priced for the impact.

Payouts are handled by the Opyn team directly and are denominated in USD. Payouts up to USD 100 000 are done in USD, USDC, DAI or ETH.

Smart Contract

Critical
Level
Up to USD $100,000
Payout
PoC Required
High
Level
USD $25,000
Payout
PoC Required
Medium
Level
USD $5,000
Payout
Low
Level
USD $1,000
Payout

Assets in scope

All smart contracts of Opyn: Gamma can be found at https://github.com/opynfinance/GammaProtocol/releases/tag/v2.0.0. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Theft of unclaimed yield
    Critical
    Impact
  • Permanent freezing of unclaimed yield
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds for any amount of time
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Contract fails to deliver promised returns, but doesn't lose value
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
    • If your attack requires orders of magnitude more funds than profits, you can submit but we'll evaluate on a case-by-case basis
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty