Sommelier

Submit a Bug
23 May 2023
Live since
Yes
KYC required
$50,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Sommelier is built on the Cosmos SDK to maximize interoperability with other blockchains, and the platform is a reimagined gateway into interchain DeFi. With a bridge in place connecting the Cosmos-based platform to Ethereum, Sommelier will be able to execute strategies across multiple blockchains, opening a wide horizon of possibilities.

For more information about Sommelier, please visit https://www.sommelier.finance/.

For Whitehats: It is highly recommended that you review the details of this program in full. Although many Bug Bounty programs have standard terms and conditions, each also has their own unique details that are critical to your success.

Prior to submitting a report please review the Immunefi Bug Report Template and Best Practices.

Rewards by Threat Level

Please review how rewards are distributed based on the Immunefi Vulnerability Severity Classification System V2.3. This is a simplified 5-level scale system with separate scales for Blockchain/DLTs, Smart Contracts and Websites/Apps.

Payouts and Payout Requirements

Payouts are handled by the Sommelier team directly and are denominated in USD. However, payouts are done in USDC. Sommelier commits to honoring payouts according to the terms set out in this program at the time of report submission, and to treat this program as the agreement and source of truth concerning bug reports and responsible disclosures.

For the purposes of determining report validity, this is a Primacy of Impact program.

Learn more about report validity best practices here: Best Practice - Primacy of Impact vs Primacy of Rules.

Sommelier does have a Know Your Customer (KYC) requirement for bug bounty payouts.

Sommelier will send a link to complete KYC through Rise pay. KYC will be anonymous to Sommelier.

KYC information is only required on confirmation of the validity of a bug report.

Audit Discoveries and Known Issues

Bug reports covering previously-discovered bugs are not eligible for any reward through the bug bounty program. If a bug report covers a known issue, it may be rejected together with proof of the issue being known before escalation of the bug report via Immunefi.

Previous audits and known issues can be found at:

  • Mitigations against malicious strategists are still a work in progress and not eligible for a bug bounty at this time
  • Volumetric denial of service attacks against the gravity bridge via on chain txs are not fully mitigated against and not eligible for a bug bounty
  • Audits for smart contracts are in of the github repos: https://github.com/PeggyJV/cellar-contracts/tree/main/audits

Blockchain/DLT

Critical
Level
USD $50,000
Payout
PoC Required
High
Level
USD $25,000
Payout
PoC Required
Medium
Level
USD $5,000
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Smart Contract

Critical
Level
USD $50,000
Payout
PoC Required
High
Level
USD $25,000
Payout
PoC Required
Medium
Level
USD $5,000
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Websites and Applications

Critical
Level
USD $10,000
Payout
PoC Required
High
Level
USD $5,000
Payout
PoC Required
Medium
Level
USD $2,500
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Assets in scope

Impacts only apply to assets in active use by the project like contracts on mainnet or web/app assets used in production. Any impact that applies to assets not in active use, like test or mock files, are out-of-scope of the bug bounty program unless explicitly mentioned as in-scope.

Blockchain/DLT

  • Blockchain/DLT - PoC, Blockchain/DLT bug reports are required to include a runnable Proof of Concept (PoC) in order to prove impact.
  • For more information on PoCs please visit: Proof of Concept (PoC) Guidelines and Rules

Smart Contracts

  • Smart Contracts - PoC, Smart Contract bug reports are required to include a runnable Proof of Concept (PoC) in order to prove impact.
  • For more information on PoCs please visit: Proof of Concept (PoC) Guidelines and Rules

Web/App

  • Web/App - Bug reports are required to include a runnable Proof of Concept (PoC) in order to prove impact.
  • All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. All PoC content must adhere to the PoC guidelines and rules of Immunefi. In the event that a PoC requires an attack on a web/app asset provided, they must still adhere to the rules provided, otherwise eligibility for a reward may be revoked.
  • For more information on PoCs please visit: Proof of Concept (PoC) Guidelines and Rules

Whitehats we highly encourage you to review any potential subdomains and what specific port(s) are in scope. Even though the domain may be the same, different ports may point to different assets.

Impacts in Scope

(For Blockchain/DLTR and Smart Contracts Only) This program is considered to be governed by Primacy of Impact. For more information on what this means visit: Best Practice - Primacy of Impact vs Primacy of Rules.

Impacts are based on the Immunefi Vulnerability Severity Classification System V2.3.

At Immunefi, we classify bugs on a simplified 5-level scale:

  • Critical
  • High
  • Medium
  • Low
  • None

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Blockchain/DLT

  • Network not being able to confirm new transactions (Total network shutdown)
    Critical
    Impact
  • Unintended permanent chain split requiring hard fork (Network partition requiring hard fork)
    Critical
    Impact
  • Direct loss of funds
    Critical
    Impact
  • Permanent freezing of funds (fix requires hard fork)
    Critical
    Impact
  • Transient consensus failures
    High
    Impact
  • DoS of greater than 30% of validator or miner nodes and does not shut down the network
    Medium
    Impact
  • DoS of greater than 10% but less than 30% of validator or miner nodes and does not shut down the network
    Low
    Impact

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Direct theft of any user NFTs, whether at-rest or in-motion, other than unclaimed royalties
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Permanent freezing of NFTs
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Theft of unclaimed royalties
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed royalties
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Contract fails to deliver promised returns, but doesn't lose value
    Low
    Impact

Websites and Applications

  • Execute arbitrary system commands
    Critical
    Impact
  • Retrieve sensitive data/files from a running server such as: /etc/shadow, database passwords, blockchain keys (this does not include non-sensitive environment variables, open source code, or usernames)
    Critical
    Impact
  • Subdomain takeover with already-connected wallet interaction
    Critical
    Impact
  • Direct theft of user funds
    Critical
    Impact
  • Malicious interactions with an already-connected wallet such as: Modifying transaction arguments or parameters, Substituting contract addresses, Submitting malicious transactions
    Critical
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Persistent) such as: HTML injection without Javascript, Replacing existing text with arbitrary text, Arbitrary file uploads, etc.
    High
    Impact
  • Changing sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as: Email or password of the victim, etc.
    High
    Impact
  • Improperly disclosing confidential user information such as: Email address, Phone number, Physical address, etc.
    High
    Impact
  • Subdomain takeover without already-connected wallet interaction
    High
    Impact
  • Changing non-sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as: Changing the name of user, Enabling/disabling notifications
    Medium
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Reflected) such as: Reflected HTML injection, Loading external site data
    Medium
    Impact
  • Redirecting users to malicious websites (Open Redirect)
    Medium
    Impact
  • Changing details of other users (including modifying browser local storage) without already-connected wallet interaction and with significant user interaction such as: Iframing leading to modifying the backend/browser state (demonstrate impact with PoC)
    Low
    Impact

Out of Scope & Rules

The following impacts and attack vectors are excluded from rewards by default for all Immunefi bug bounty programs:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist), except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Broken link hijacking is out of scope

Smart Contracts and Blockchain/DLT

  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical impacts without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • Attacks involving DDoS
  • Attacks requiring privileged access from within the organization
  • SPF records for email domains
  • Feature requests
  • Best practices

Prohibited Activities

The following activities are prohibited by this bug bounty program. Violation of these rules can result in a temporary suspension or permanent ban from the Immunefi platform at the sole discretion of the Immunefi team, which may also result in: 1) the forfeiture and loss of access to all bug submissions, and 2) zero payout.

Please note that Immunefi has no tolerance for spam/low-quality/incomplete bug reports, “beg bounty” behavior, and misrepresentation of assets and severity. Immunefi exists to protect the global crypto community, not facilitate grift.

Prohibited:

  • Any testing with mainnet or public testnet deployed code; all testing should be done on private testnets
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules. These rules are subject to change at any time.