Origin DeFi (OUSD and OETH)-logo

Origin DeFi (OUSD and OETH)

Created by cryptocurrency and fintech veterans, the Origin Dollar is brought to you by the team at Origin Protocol that includes serial entrepreneurs, early cryptocurrency investors, early employees at YouTube, engineering managers at Google/Dropbox, and one of the Paypal co-founders, Yu Pan.

ETH
Defi
Stablecoin
JavaScript
Solidity
Maximum Bounty
$1,000,000
Live Since
22 November 2021
Last Updated
04 June 2024
  • PoC required

Rewards by Threat Level

Smart Contract
Critical
Up to USD $1,000,000
High
USD $15,000
Websites and Applications
Critical
USD $25,000

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All Smart Contract and Web/app bug reports must come with a PoC in order to be considered for a reward.

The known issues listed below are considered out of scope:

  • All issues found in their past audits here: https://docs.ousd.com/security-and-risks/audits

  • OUSD does not guarantee which stablecoins will make up the backing stablecoins nor the value of those backing stable coins. Attacks which only change the mix of stablecoins, but do not reduce the total number of stablecoins held are excluded.

  • Reductions in the number of backing stablecoins due to governance or strategist actions that move coins into or out of strategies, where the reduction comes from the normal fees of the underlying strategy or the price difference of stablecoins being moved in or out are excluded.

  • Rounding in the flipper contract is intentional.

Critical vulnerabilities are further capped at 10% of economic damage, with the main consideration being the funds affected in addition to PR and brand considerations, at the discretion of the team. However, there is a minimum of USD 50 000 for Critical bug reports on smart contracts.

Payouts are handled by the Origin Protocol team directly and are denominated in USD. However, payouts are done in OUSD.

Program Overview

Created by cryptocurrency and fintech veterans, the Origin Dollar is brought to you by the team at Origin Protocol that includes serial entrepreneurs, early cryptocurrency investors, early employees at YouTube, engineering managers at Google/Dropbox, and one of the Paypal co-founders, Yu Pan.

Origin Dollar (OUSD) is a new, fully backed stablecoin that was initially launched in September 2020 on the Ethereum network. Its design is superior to existing stablecoins because OUSD captures competitive yields while being passively held in wallets.

For more information about Origin Dollar, please visit https://www.ousd.com/.

This bug bounty program is focused on their smart contracts and app and is focused on preventing:

  • Loss of funds
  • Loss of more than 10% of yield
  • Freezing of funds that cannot be undone by admin actions
  • Ability for an unauthorized user to use admin actions
  • Governance process failures
  • Redirected funds by address modification
  • Shell access on server
  • Injection of text
  • Ability to have other users run arbitrary code on the site

Primacy of Impact vs Primacy of Rules

Origin Dollar adheres to the Primacy of Impact for the following severity levels:

  • Smart Contract: Critical

If a category’s severity level is covered within the Primacy of Impact, it means that even if the impacted asset is not in-scope but is owned by the project, then it would be considered as in-scope of the bug bounty program as long as it involves an impact under that respective severity level. When submitting a report, just select the Primacy of Impact asset placeholder. If the team behind this project has multiple projects, those other projects are not covered under the Primacy of Impact of this program. Instead, check if those other projects have a bug bounty program on Immunefi.

Non-deployed contracts on Github are not covered under the Primacy of Impact.

All other severity levels not listed here are considered under the Primacy of Rules, which means that they are bound by the terms of the bug bounty program.

KYC not required

No KYC information is required for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.

Total paid
25.6k
Med. Resolution Time
6 hours
Total Assets in Scope
34