03 March 2021
Live since
No
KYC required
$1,000,000
Maximum bounty
23 May 2023
Last updated

Program Overview

Sovryn is an on-chain decentralized trading and lending protocol deployed on RSK, a side chain of the Bitcoin blockchain-powered by merge-mining, and is governed by the community. The Sovryn protocol is controlled by its community and stakeholders. There is no single company, organization, or individual that represents or controls the Sovryn protocol. While the Sovryn community is built on the principles of transparency, the Sovryn protocol's decentralized structure means that there is no single party that can be relied upon to provide you with accurate information.

The SOV token is used to tokenize the rights, rewards, and risks associated with participating in Sovryn Bitocracy. It is used to represent voting power and to wrap the rewards and risks of Sovryn's future into a digital representation. SOV can be used by the Sovryn protocol whenever there is a need to balance risks and rewards. Changes to the protocol introduce risks, but if they are successful, can grow the use of the protocol and the fee revenue it generates. SOV can be staked to cover user losses and thus insure that they do not occur.

The Sovryn bug bounty program was initially submitted as Sovryn Improvement Proposal 8 and was approved on February 26 with 100% consensus. It is focused around its smart contracts and the prevention of loss of user funds. For more information about Sovryn, please visit https://www.sovryn.app/.

This bug bounty program is focused on their smart contracts and app and is focused on preventing:

  • Any governance voting result manipulation
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
  • Permanent freezing of funds
  • Theft of unclaimed yield
  • Taking Down the application/website
  • Redirection of user deposits and withdrawals
  • Subdomain takeover resulting in financial loss

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required. In addition, Critical and High severity reports must come with a suggestion for a fix to be considered for a reward.

Critical and High severity Solidity Contracts bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code or pseudo code is required. In addition, Critical and High severity reports must come with a suggestion for a fix to be considered for a reward.

Rewards for critical smart contract and blockchain/DLT vulnerabilities are further capped at 10% of economic damage, with the main consideration being the funds affected in addition to PR and brand considerations, at the discretion of the team. However, there is a minimum reward of USD 50 000 for Critical bug reports.

For Blockchain/DLT infrastructure, only vulnerabilities that result in direct economic damage to yield will be considered as High, and only vulnerabilities that result in direct economic damage to principal funds will be considered as Critical.

Payouts are handled by the Sovryn team directly and are denominated in USD. 50% of the payouts are done in BTC, and the other 50% is paid out in SOV according to a 24 month vesting schedule (with monthly vesting).

Blockchain/DLTPayout
CriticalUp to USD $1,000,000
HighUSD $22,140

Smart Contract

Critical
Level
Up to USD $1,000,000
Payout
High
Level
USD $22,140
Payout
Medium
Level
USD $8,800
Payout
Low
Level
USD $2,200
Payout

Websites and Applications

Critical
Level
USD $22,140
Payout
PoC Required
High
Level
USD $8,800
Payout
PoC Required
Medium
Level
USD $2,200
Payout
PoC Required

Assets in scope

Only the branches in the assets in scope table are considered as in-scope of the bug bounty program, but for the asset exceptions below in the Out of Scope & Rules section. All other branches, including the default branch are considered as out-of-scope.

All smart contracts of Sovryn can be found at https://github.com/DistributedCollective. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Blockchain/DLT

  • Critical Blockchain/DLT impact leading to direct economic damage
    Critical
    Impact
  • High Blockchain/DLT impact leading to direct economic damage
    High
    Impact

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds
    High
    Impact
  • Any governance voting result manipulation
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Contract fails to deliver promised returns, but doesn't lose value
    Low
    Impact

Websites and Applications

  • Ability to execute system commands resulting in a financial loss
    Critical
    Impact
  • Extract Sensitive data/files from the server such as /etc/passwd resulting in a financial loss
    Critical
    Impact
  • Signing transactions for other users
    Critical
    Impact
  • Redirection of user deposits and withdrawals
    Critical
    Impact
  • Subdomain takeover resulting in financial loss (applicable for subdomains with addresses published)
    Critical
    Impact
  • Wallet interaction modification resulting in financial loss
    Critical
    Impact
  • Direct theft of user funds
    Critical
    Impact
  • Tampering with transactions submitted to the user’s wallet
    Critical
    Impact
  • Submitting malicious transactions to an already-connected wallet
    Critical
    Impact
  • Privilege escalation to access unauthorized functionalities
    High
    Impact
  • Taking Down the application/website
    High
    Impact
  • Changing details of other users without direct financial impact (CSRF)
    Medium
    Impact
  • Third-Party API keys leakage that demonstrates loss of funds or modification on the website
    Medium
    Impact
  • Redirecting users to malicious websites (Open Redirect)
    Medium
    Impact
  • Stealing User Cookies
    Medium
    Impact
  • Subdomain Takeover without financial loss (applicable for subdomains with no addresses published)
    Medium
    Impact
  • Extract Sensitive data/files from the server with an impact on the system
    Medium
    Impact
  • Users Confidential information disclosure such as Email
    Medium
    Impact
  • Spoofing content on the target application (Persistent)
    Medium
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices
  • Vulnerabilities primarily caused by browser/plugin defects
  • Any vulnerability exploit requiring CSP bypass resulting from a browser bug

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty