Summer.fi

Submit a Bug
01 April 2022
Live since
No
KYC required
$100,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Summer.fi aims to be the most trusted entry point to deploy your capital into Decentralized Finance. You can now use it to borrow (generate) Dai and to Multiply the exposure to your favorite collateral assets, doing leverage-like trading.

For more information about Summer.fi, please visit https://summer.fi/.

This bug bounty program is focused on their smart contracts, website and app and is focused on preventing:

  • Any sort of loss of user funds, direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
  • Permanent freezing of funds
  • Causing any sort of economical damage to the smart contracts or the users (e.g. unbounded or unacceptable slippage)
  • Protocol insolvency
  • Unauthorized access resulting in the loss of funds
  • Taking down the application/website permanently without the possibility of restoring it (Persistent)

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All web/app bug reports and Critical/High/Medium severity smart contract bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required. In addition, Critical/High severity bug reports must also come with a suggestion for a fix in order to be considered for a reward.

Previously highlighted vulnerabilities in the following security reviews are considered as out-of-scope:

The domain https://legacy.oasis.app/ and https://legacy.summer.fi/ is considered as out of scope of this program.

Summer.fi utilises third-party smart contracts and services (e.g. Maker Protocol, 1Inch, GUNI, etc.). The below rules apply to vulnerabilities in the underlying protocols and services:

  • Only the smart contracts, websites and applications developed by the Summer.fi team are in the scope of this bug bounty program and are eligible for a reward.
  • Vulnerabilities in the underlying protocols and services might be eligible for their dedicated bug bounty programs.
  • The Summer.fi team will facilitate the communication related to the reported vulnerabilities in the underlying protocols and services.

At the moment the Summer.fi team is focusing on the new smart contract architecture, which utilizes actions within Operations to tie DeFi together.

Rewards for critical smart contract vulnerabilities are further capped at 10% of economic damage, with the main consideration being the funds affected in addition to PR and brand considerations, at the discretion of the team. However, there is a minimum reward of USD 10 000 for Critical smart contract bug reports, and a maximum reward of USD 100 000 for Critical smart contract bug reports.

Payouts are handled by the Summer.fi team directly and are denominated in USD. However, payouts are done in DAI.

Smart Contract

Critical
Level
Up to USD $100,000
Payout
PoC Required
High
Level
USD $10,000
Payout
PoC Required
Medium
Level
USD $3,000
Payout
PoC Required
Low
Level
USD $1,000
Payout

Websites and Applications

Critical
Level
USD $10,000
Payout
PoC Required
High
Level
USD $3,000
Payout
PoC Required
Medium
Level
USD $1,000
Payout
PoC Required

Assets in scope

All smart contracts of Summer.fi can be found at

If a Critical or High severity impact can be caused to any other asset managed by Summer.fi that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for consideration by the project.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Any sort of loss of user funds, direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Causing any sort of economical damage to the smart contracts or the users (e.g. unbounded or unacceptable slippage)
    Critical
    Impact
  • Unauthorized access resulting in the loss of funds
    Critical
    Impact
  • Temporary freezing of funds for at least five blocks
    High
    Impact
  • Unauthorized access resulting in griefing to the user
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the smart contracts)
    Medium
    Impact
  • Smart contract fails to deliver promised returns, but doesn’t lose value
    Medium
    Impact
  • Misusing underlying protocols and services
    Medium
    Impact
  • Unbounded gas consumption
    Low
    Impact

Websites and Applications

  • Attacks leading to repeatable and unequivocal loss or permanent locking of user funds e.g: Direct theft of user, signing transactions for other users, redirection of user deposits and withdrawals, wallet interaction modification resulting in financial loss
    Critical
    Impact
  • Taking down the application/website permanently without the possibility of restoring it (Persistent)
    Critical
    Impact
  • Attacks leading to repeatable, unequivocal loss or permanent locking of user funds: tampering with transactions submitted to users wallet, submitting malicious transactions to connected wallet, submitting incorrect transactions due to the application error
    Critical
    Impact
  • Taking down the application/website temporarily with the possibility of restoring it
    High
    Impact
  • Ability to execute system commands
    High
    Impact
  • Extract Sensitive data/files from the server such as /etc/passwd
    High
    Impact
  • Stealing User Cookies
    High
    Impact
  • Subdomain takeover resulting in the financial loss (applicable for subdomains with addresses published)
    High
    Impact
  • Corrupting the database
    High
    Impact
  • Spoofing content on the target application (Persistent)
    Medium
    Impact
  • Subdomain Takeover without a financial loss (applicable for subdomains with no addresses published)
    Medium
    Impact
  • Changing details of other users without direct financial impact (CSRF)
    Medium
    Impact
  • Third-Party API keys leakage that demonstrates loss of funds or modification on the website
    Medium
    Impact
  • Redirecting users to malicious websites (Open Redirect)
    Medium
    Impact
  • Privilege escalation to access unauthorized functionalities
    Medium
    Impact
  • Users Confidential information disclosure such as Email
    Medium
    Impact
  • Bypassing Authentication
    Medium
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Attacks requiring the exploitation of previously-discovered bugs. If a bug report covers a known issue, it may be rejected together with proof of the issue being known before escalation of the bug report

Smart Contracts and Blockchain

  • Underlying protocols and services developed and maintained by third-party
  • Incorrect data supplied by third-party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Gas optimisation issues
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Self-XSS
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices
  • Vulnerabilities primarily caused by browser/plugin defects
  • Any vulnerability exploit requiring CSP bypass resulting from a browser bug

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty