Opyn: Squeeth-logo

Opyn: Squeeth

Opyn builds DeFi native derivatives and options infrastructure that allow users and protocols to buy, sell, and create options, and utilize brand new primitives like squeeth. DeFi enthusiasts and projects alike rely on Opyn’s smart contracts and interface to hedge themselves against DeFi risks and take positions on different cryptocurrencies.

ETH
Defi
Derivatives
Options
Perpetuals
Solidity
Maximum Bounty
$220,000
Live Since
07 February 2022
Last Updated
08 April 2024
  • PoC required

Rewards by Threat Level

Smart Contract
Critical
Up to USD $220,000
High
USD $25,000
Medium
USD $5,000
Low
USD $1,000
Websites and Applications
Critical
USD $25,000

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Critical and High severity smart contract bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward

Critical smart contract vulnerabilities are further capped at 10% of economic damage, with the main consideration being the funds affected in addition to PR and brand considerations, at the discretion of the team. However, there is a minimum of USD 25 000 for Critical bug reports.

The following impacts are considered to be out-of-scope of this bug bounty program:

  • Economic TWAP manipulation
  • System insolvency if due to economic factors / market movements

If your attack requires orders of magnitude more funds than profits, you can submit but we'll evaluate on a case-by-case basis.

Critical payouts by Sherlock will only be paid out for critical bugs that would result in a loss of funds and can be executed profitably, and this then excludes Sherlock critical bounty payout for temporary freezing bugs.

Payouts are handled by the Opyn team directly and are denominated in USD. However, payouts are done in USD, USDC, DAI or ETH. Critical severity smart contract rewards will be paid out by Sherlock with their bug bounty matching program and are done in USDC.

Program Overview

Opyn builds DeFi native derivatives and options infrastructure that allow users and protocols to buy, sell, and create options, and utilize brand new primitives like squeeth. DeFi enthusiasts and projects alike rely on Opyn’s smart contracts and interface to hedge themselves against DeFi risks and take positions on different cryptocurrencies.

Squeeth (squared ETH) is a new financial derivative. Squeeth is the first Power Perpetual and gives traders perpetual exposure to ETH².

Mechanism-wise, Squeeth functions similar to a perpetual swap, tracking the index of ETH² rather than ETH. It provides global options-like exposure (pure convexity, pure gamma) without the need for either strikes or expiries, effectively consolidating much of the options market liquidity into a single ERC20 token.

In short, Squeeth makes options perpetual and is a very effective hedge for Uniswap LPs, all ETH/USD options, and anything that has a curved payoff.

For more information about Opyn, please visit https://www.opyn.co/.

This bug bounty program is focused on their smart contracts and app and is focused on preventing:

  • Loss of user funds staked (principal) by freezing or theft
  • Theft of unclaimed yield
  • Freezing of unclaimed yield

KYC not required

No KYC information is required for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.