14 March 2022
Live since
No
KYC required
$100,000
Maximum bounty
01 November 2022
Last updated

Program Overview

Sturdy is a new kind of DeFi lending protocol that enables users to earn high stablecoin yields or take out interest-free loans. Lenders deposit assets they'd like to earn yield on while borrowers provide collateral and take out the assets deposited by lenders as a loan.

On existing lending protocols, the interest earned by lenders comes from borrowers. So in order for lenders to earn more, borrowers must pay more. Sturdy uses a different model, where yield instead comes from the borrowers' collateral. When borrowers provide a token as collateral, Sturdy converts it into an interest-bearing token (ibToken) using protocols like Yearn or Lido. Over time, these ibTokens accrue yield; the yield from these tokens are then distributed to lenders in the same token they deposited.

Sturdy enables stablecoin lenders to access yields that are normally only accessible by holding and staking volatile assets and powers interest-free loans for borrowers.

For more information about Sturdy, please visit https://sturdy.finance and https://github.com/sturdyfi/sturdy-contracts.

This bug bounty program is focused on their smart contracts and app and is focused on preventing:

  • Any governance voting result manipulation
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
  • Permanent freezing of funds
  • Extract Sensitive data/files from the server such as /etc/passwd
  • Taking Down the application/website
  • Wallet interaction modification resulting in financial loss
  • Redirection of user deposits and withdrawals

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required.

All issues previously highlighted in the following audit report are considered out of scope:

Rewards for critical smart contract vulnerabilities are further capped at 10% of economic damage, with the main consideration being the funds affected in addition to PR and brand considerations, at the discretion of the team. However, there is a minimum reward of USD 20 000 for Critical smart contract bug reports.

Payouts are handled by the Sturdy team directly and are denominated in USD. However, payouts are done in USDC.

Smart Contract

Critical
Level
Up to USD $100,000
Payout
High
Level
USD $10,000
Payout
Medium
Level
USD $5,000
Payout
Low
Level
USD $1,000
Payout

Websites and Applications

Critical
Level
USD $10,000
Payout
PoC Required
High
Level
USD $5,000
Payout
PoC Required
Medium
Level
USD $1,000
Payout
PoC Required

Assets in scope

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Any governance voting result manipulation
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol Insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds for at least 24 hours
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Contract fails to deliver promised returns, but doesn't lose value
    Low
    Impact

Websites and Applications

  • Ability to execute system commands
    Critical
    Impact
  • Extract Sensitive data/files from the server such as /etc/passwd
    Critical
    Impact
  • Taking Down the application/website
    Critical
    Impact
  • Stealing User Cookies
    Critical
    Impact
  • Signing transactions for other users
    Critical
    Impact
  • Bypassing Authentication
    Critical
    Impact
  • Redirection of user deposits and withdrawals
    Critical
    Impact
  • Subdomain takeover resulting in financial loss (applicable for subdomains with addresses published)
    Critical
    Impact
  • Wallet interaction modification resulting in financial loss
    Critical
    Impact
  • Direct theft of user funds
    Critical
    Impact
  • Submitting malicious transactions to an already-connected wallet
    Critical
    Impact
  • Tampering with transactions submitted to the user’s wallet
    Critical
    Impact
  • Spoofing content on the target application (Persistent)
    High
    Impact
  • Users Confidential information disclosure such as Email
    High
    Impact
  • Privilege escalation to access unauthorized functionalities
    High
    Impact
  • Subdomain Takeover without financial loss (applicable for subdomains with no addresses published)
    High
    Impact
  • Changing details of other users without direct financial impact (CSRF)
    Medium
    Impact
  • Third-Party API keys leakage that demonstrates loss of funds or modification on the website
    Medium
    Impact
  • Redirecting users to malicious websites (Open Redirect)
    Medium
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
  • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices
  • Vulnerabilities primarily caused by browser/plugin defects
  • Any vulnerability exploit requiring CSP bypass resulting from a browser bug

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty