Rocket Pool

Submit a Bug
08 September 2021
Live since
No
KYC required
$500,000
Maximum bounty
04 August 2023
Last updated

Program Overview

Rocket Pool is a decentralised, non-custodial, and community owned staking protocol for Ethereum. Rocket Pool aligns the interests of two user groups; those that wish to participate in tokenised liquid staking; and those that wish to stake ETH and run a node.

  • Liquid staking - in exchange for staking ETH with Rocket Pool, users receive our liquid staking token, which is fully composable in the DeFi landscape, while accruing value from ETH rewards generated in Ethereum's Beacon Chain.

  • Node operators - running a node with Rocket Pool only requires 16 ETH per validator vs 32 ETH outside the protocol. Node operators earn greater returns in Rocket Pool than solo satking; they earn rewards on their own ETH, a commission on the protocol's ETH, and RPL rewards.

For more information about Rocket Pool, please visit https://www.rocketpool.net/.

This bug bounty program is focused on their smart contracts and is focused on preventing the following impacts:

  • Theft/loss of user funds
  • Exploits leading to the protocol not honouring its commitment to liquid staking token holders and node operators

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the https://immunefi.com/immunefi-vulnerability-severity-classification-system-v2-3/. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All bug reports must come with a PoC in order to be accepted for a reward.

Payouts are handled by the Rocket Pool team directly and are denominated in USD. However, payouts are done in RPL.

Smart Contract

Critical
Level
USD $500,000
Payout
PoC Required
High
Level
USD $25,000
Payout
PoC Required
Medium
Level
USD $5,000
Payout
PoC Required

Assets in scope

Once Rocket Pool goes on mainnet, the mainnet contract addresses will be added to the bug bounty program.

The Rocket Pool explainer series provides information about how Rocket Pool works; purpose, general concepts, actors, and interactions:

Part 1 - Overview and users of the protocol https://medium.com/rocket-pool/rocket-pool-staking-protocol-part-1-8be4859e5fbd

Part 2 - The Protocol and Oracle Node DAO's https://medium.com/rocket-pool/rocket-pool-staking-protocol-part-2-e0d346911fe1

Part 3 - RPL & Tokenomics https://medium.com/rocket-pool/rocket-pool-staking-protocol-part-3-3029afb57d4c

Rocket Pool also has quick-start guides for:

Stakers (https://medium.com/rocket-pool/rocket-pool-stakers-guide-2c5c324b1749)

Node Operators (https://medium.com/rocket-pool/rocket-pool-node-quickstart-guide-d40bc3d0de6d)

Comprehensive documentation can be found here: https://docs.rocketpool.net/guides/

For additional reference, please view their GitHub here - https://github.com/rocket-pool/rocketpool/tree/master.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Attacks requiring access to privileged actors (guardian, ODAO members)
  • Mentions of secrets in Github, will be considered out of scope without proof that they are in-use in production

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty