12 April 2021
Live since
No
KYC required
$300,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Ribbon is a new protocol that creates crypto structured products for DeFi. Structured products are packaged financial instruments that use a combination of derivatives to achieve some specific risk-return objective, such as betting on volatility, enhancing yields or principal protection.

One of its products, Theta Vault, is a yield-focused strategy on ETH and WBTC. The first Theta Vault will run a covered call strategy, which earns yield on a weekly basis through writing out of the money covered calls and collecting the premiums.

The bug bounty program is focused around its smart contracts and is mostly concerned with the loss of user funds.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

Smart Contracts Critical:

  • Loss of user funds:
    • 1% of all assets at risk, minimum 50 000 USD, maximum 300 000 USD
  • Loss of non-user funds (e.g. treasury):
    • 1% of assets at risk, minimum 50 000 USD , maximum 150 000 USD

Smart Contracts High:

  • 1% of all assets at risk when attack persists for 1 month minimum 10 000 USD, maximum of 50 000 USD

Smart Contracts Medium:

  • 1% of all assets at risk when attack persists for 1 month minimum 5 000 USD, maximum 25 000 USD

Smart Contracts Low:

  • 2 000 USD

Payouts are handled by the Ribbon team directly and are denominated in USD. However, payouts are done in USDC.

Smart Contract

Critical
Level
USD $50,000 to USD $300,000
Payout
High
Level
USD $10,000 to USD $50,000
Payout
Medium
Level
USD $5,000 USD $25,000
Payout
Low
Level
USD $1,000
Payout

Assets in scope

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Critical Smart Contract Impact
    Critical
    Impact
  • High Smart Contract Impact
    High
    Impact
  • Medium Smart Contract Impact
    Medium
    Impact
  • Low Smart Contract Impact
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Oracle failure/manipulation
  • Novel governance attacks
  • Congestion and scalability
    • including running out of gas
    • including block stuffing
    • including susceptibility to frontrunning
  • Consensus failures
  • Cryptography problems
    • Signature malleability
    • Susceptibility to replay attacks
    • Weak randomness
  • Weak encryption

The following activities are prohibited by bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty