Origin DeFi (OUSD and OETH)-logo

Origin DeFi (OUSD and OETH)

Created by cryptocurrency and fintech veterans, the Origin Dollar is brought to you by the team at Origin Protocol that includes serial entrepreneurs, early cryptocurrency investors, early employees at YouTube, engineering managers at Google/Dropbox, and one of the Paypal co-founders, Yu Pan.

ETH
Defi
Stablecoin
JavaScript
Solidity
Maximum Bounty
$1,000,000
Live Since
22 November 2021
Last Updated
14 October 2024
Safe Harbor Reward
$600,000
  • PoC required

  • Vault program

Select the category you'd like to explore

Assets in Scope

Target
Type
Smart Contract - OGN rewards
Added on
4 June 2024
Target
Type
Smart Contract - Migrator
Added on
4 June 2024
Target
Type
Smart Contract - xOGN
Added on
4 June 2024
Target
Type
Smart Contract - Prime NodeDelegator
Added on
6 March 2024
Target
Type
Smart Contract - Prime LRTOracle
Added on
6 March 2024
Target
Type
Smart Contract - Prime LRTConfig
Added on
6 March 2024
Target
Type
Smart Contract - Prime LRTDepositPool
Added on
6 March 2024
Target
Type
Smart Contract - PrimeStakedETH Token
Added on
6 March 2024
Target
Primacy Of Impact
Type
Websites and Applications
Added on
5 October 2023
Target
Primacy Of Impact
Type
Smart Contract
Added on
5 October 2023
Target
Type
Smart Contract - OETH Harvester
Added on
24 May 2023
Target
Type
Smart Contract - Convex OETH Meta Strategy
Added on
24 May 2023

Impacts in Scope

Severity
Critical
Title
Any governance voting result manipulation
Severity
Critical
Title
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Severity
Critical
Title
Permanent freezing of funds
Severity
Critical
Title
Protocol Insolvency
Severity
Critical
Title
Ability to execute system commands
Severity
Critical
Title
Stealing User Cookies
Severity
Critical
Title
Signing transactions for other users
Severity
Critical
Title
Redirection of user deposits and withdrawals
Severity
Critical
Title
Subdomain takeover resulting in financial loss (applicable for subdomains with addresses published)
Severity
Critical
Title
Wallet interaction modification resulting in financial loss
Severity
Critical
Title
Direct theft of user funds
Severity
Critical
Title
Tampering with transactions submitted to the user’s wallet

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty