Mynt and Zero-logo

Mynt and Zero

Mynt and Zero bug bounty program includes in its scope actively used contracts as part of Sovryn’s Mynt and Zero smart contract systems and the accompanying frontend web application. Mynt is a BTC-backed stablecoin aggregator. Zero is a decentralized borrowing protocol.

RSK
Defi
Lending
Stablecoin
Staking
JavaScript
Solidity
Maximum Bounty
$1,000,000
Live Since
15 June 2023
Last Updated
08 April 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Primacy Of Impact
Websites and Applications
5 October 2023
Target
Type
Added on
Primacy Of Impact
Smart Contract
5 October 2023
Target
Type
Added on
Smart Contract - Active pool https://explorer.rsk.co/address/0xf294ea272d6f8fedc08acf8e93ff50fe99e1f7e8?__ctab=Code
15 June 2023
Target
Type
Added on
Smart Contract - Active pool storage
15 June 2023
Target
Type
Added on
Smart Contract - Base Math
15 June 2023
Target
Type
Added on
Smart Contract - Borrower ops https://explorer.rsk.co/address/0x5b9db4b8bdef3e57323187a9ac2639c5dee5fd39?__ctab=Code
15 June 2023
Target
Type
Added on
Smart Contract - Borrower ops storage
15 June 2023
Target
Type
Added on
Smart Contract - Check contract
15 June 2023
Target
Type
Added on
Smart Contract - Coll surplus pool https://explorer.rsk.co/address/0x310ec7fe6e4943da773de8948255e37cc45e34bb?__ctab=Code
15 June 2023
Target
Type
Added on
Smart Contract - Surplus pool storage
15 June 2023
Target
Type
Added on
Smart Contract - Console
15 June 2023
Target
Type
Added on
Smart Contract - Default pool https://explorer.rsk.co/address/0xcdba14ca707b99afb8ca93e178ad614db422a030?__ctab=Code
15 June 2023

Impacts in Scope

Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
Critical
Protocol insolvency
Critical
Execute arbitrary system commands resulting in financial loss
Critical
Retrieve sensitive data/files from a running server resulting in financial loss, such as: /etc/shadow, database passwords, blockchain keys (this does not include non-sensitive environment variables, open source code, or usernames)
Critical
Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as: Voting, Making trades, Withdrawals, etc.
Critical
Subdomain takeover with already-connected wallet interaction resulting in financial loss
Critical
Direct theft of user funds
Critical
Malicious interactions with an already-connected wallet such as: Modifying transaction arguments or parameters, Substituting contract addresses, Submitting malicious transactions
High
Theft of unclaimed yield
High
Permanent freezing of unclaimed yield
High
Temporary freezing of funds: >2 blocks

Out of scope

Program's Out of Scope information

The following impacts and attack vectors are excluded from rewards by default for all Immunefi bug bounty programs:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist), except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Broken link hijacking is out of scope

Smart Contracts and Blockchain/DLT

  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical impacts without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • Attacks involving DDoS
  • Attacks requiring privileged access from within the organization
  • SPF records for email domains
  • Feature requests
  • Best practices

Prohibited Activities

The following activities are prohibited by this bug bounty program. Violation of these rules can result in a temporary suspension or permanent ban from the Immunefi platform at the sole discretion of the Immunefi team, which may also result in: 1) the forfeiture and loss of access to all bug submissions, and 2) zero payout.

Please note that Immunefi has no tolerance for spam/low-quality/incomplete bug reports, “beg bounty” behavior, and misrepresentation of assets and severity. Immunefi exists to protect the global crypto community, not facilitate grift.

Prohibited:

  • Any testing with mainnet or public testnet deployed code; all testing should be done on private testnets
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules. These rules are subject to change at any time.