Origin DeFi (OUSD and OETH)

Submit a Bug
22 November 2021
Live since
No
KYC required
$1,000,000
Maximum bounty
06 March 2024
Last updated

Program Overview

Created by cryptocurrency and fintech veterans, the Origin Dollar is brought to you by the team at Origin Protocol that includes serial entrepreneurs, early cryptocurrency investors, early employees at YouTube, engineering managers at Google/Dropbox, and one of the Paypal co-founders, Yu Pan.

Origin Dollar (OUSD) is a new, fully backed stablecoin that was initially launched in September 2020 on the Ethereum network. Its design is superior to existing stablecoins because OUSD captures competitive yields while being passively held in wallets.

For more information about Origin Dollar, please visit https://www.ousd.com/.

This bug bounty program is focused on their smart contracts and app and is focused on preventing:

  • Loss of funds
  • Loss of more than 10% of yield
  • Freezing of funds that cannot be undone by admin actions
  • Ability for an unauthorized user to use admin actions
  • Governance process failures
  • Redirected funds by address modification
  • Shell access on server
  • Injection of text
  • Ability to have other users run arbitrary code on the site

Primacy of Impact vs Primacy of Rules

Origin Dollar adheres to the Primacy of Impact for the following severity levels:

  • Smart Contract: Critical

If a category’s severity level is covered within the Primacy of Impact, it means that even if the impacted asset is not in-scope but is owned by the project, then it would be considered as in-scope of the bug bounty program as long as it involves an impact under that respective severity level. When submitting a report, just select the Primacy of Impact asset placeholder. If the team behind this project has multiple projects, those other projects are not covered under the Primacy of Impact of this program. Instead, check if those other projects have a bug bounty program on Immunefi.

Non-deployed contracts on Github are not covered under the Primacy of Impact.

All other severity levels not listed here are considered under the Primacy of Rules, which means that they are bound by the terms of the bug bounty program.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All Smart Contract and Web/app bug reports must come with a PoC in order to be considered for a reward.

The known issues listed below are considered out of scope:

  • All issues found in their past audits here: https://docs.ousd.com/security-and-risks/audits

  • OUSD does not guarantee which stablecoins will make up the backing stablecoins nor the value of those backing stable coins. Attacks which only change the mix of stablecoins, but do not reduce the total number of stablecoins held are excluded.

  • Reductions in the number of backing stablecoins due to governance or strategist actions that move coins into or out of strategies, where the reduction comes from the normal fees of the underlying strategy or the price difference of stablecoins being moved in or out are excluded.

  • Rounding in the flipper contract is intentional.

Critical vulnerabilities are further capped at 10% of economic damage, with the main consideration being the funds affected in addition to PR and brand considerations, at the discretion of the team. However, there is a minimum of USD 50 000 for Critical bug reports on smart contracts.

Payouts are handled by the Origin Protocol team directly and are denominated in USD. However, payouts are done in OUSD.

Smart Contract

Critical
Level
Up to USD $1,000,000
Payout
PoC Required
High
Level
USD $15,000
Payout
PoC Required

Websites and Applications

Critical
Level
USD $25,000
Payout
PoC Required

Assets in scope

In addition, the current implementation contracts of all the listed proxy contracts are in scope.

All smart contracts of Origin Dollar can be found at https://github.com/OriginProtocol/origin-dollar/tree/master/contracts/contracts. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Any governance voting result manipulation
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol Insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds
    High
    Impact

Websites and Applications

  • Ability to execute system commands
    Critical
    Impact
  • Stealing User Cookies
    Critical
    Impact
  • Signing transactions for other users
    Critical
    Impact
  • Redirection of user deposits and withdrawals
    Critical
    Impact
  • Subdomain takeover resulting in financial loss (applicable for subdomains with addresses published)
    Critical
    Impact
  • Wallet interaction modification resulting in financial loss
    Critical
    Impact
  • Direct theft of user funds
    Critical
    Impact
  • Tampering with transactions submitted to the user’s wallet
    Critical
    Impact
  • Submitting malicious transactions to an already-connected wallet
    Critical
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty