Opyn: Squeeth-logo

Opyn: Squeeth

Opyn builds DeFi native derivatives and options infrastructure that allow users and protocols to buy, sell, and create options, and utilize brand new primitives like squeeth. DeFi enthusiasts and projects alike rely on Opyn’s smart contracts and interface to hedge themselves against DeFi risks and take positions on different cryptocurrencies.

ETH
Defi
Derivatives
Options
Perpetuals
Solidity
Maximum Bounty
$220,000
Live Since
07 February 2022
Last Updated
08 April 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - Crab Strategy
25 March 2023
Target
Type
Added on
Websites and Applications
22 March 2022
Target
Type
Added on
Websites and Applications
22 March 2022
Target
Type
Added on
Smart Contract - Squeeth Short Helper Contract
22 March 2022
Target
Type
Added on
Smart Contract - Squeeth Controller Contract
22 March 2022
Target
Type
Added on
Smart Contract - Squeeth WPowerPerp Contract
22 March 2022
Target
Type
Added on
Smart Contract - Squeeth Short Power Perp Contract
22 March 2022
Target
Type
Added on
Smart Contract - Squeeth Oracle Contract
22 March 2022

Impacts in Scope

Critical
Loss of user funds staked (principal) by freezing or theft
Critical
Execute arbitrary system commands
Critical
Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames)
Critical
Taking down the application/website
Critical
Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc
Critical
Subdomain takeover with already-connected wallet interaction
Critical
Direct theft of user funds
Critical
Malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions
High
Theft of unclaimed yield
High
Freezing of unclaimed yield
High
Temporary freezing of funds for any amount of time
Medium
Smart contract gas drainage

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Any vulnerabilities that do not cause an unequivocal loss or permanent locking of user funds
  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty