Sei-logo

Sei

Sei is the fastest Layer 1 blockchain, designed to scale with the industry. Pushing the boundaries of blockchain technology through open source development, Sei stands to unlock a brand new design space for consumer facing applications.

Sei
Blockchain
Bridge
L1
Staking
Go
Rust
Maximum Bounty
$1,000,000
Live Since
30 November 2023
Last Updated
31 May 2024
  • PoC required

  • KYC required

Rewards by Threat Level

Blockchain/DLT
Critical
USD $50,000 to USD $1,000,000
High
USD $50,000
Medium
USD $5,000
Low
USD $1,000
Websites and Applications
Critical
USD $25,000 to USD $100,000
High
USD $25,000
Medium
USD $10,000
Low
USD $1,000

Rewards are distributed according to the impact the vulnerability could otherwise cause based on the Impacts in Scope table further below.

Reward Calculation for Critical Level Reports

For critical Blockchain/DLT bugs, the reward is dependent on the ratio between the funds at risk, which includes all affected projects on top of the respective blockchain/DLT, and the market cap according to the average between CoinMarketCap.com and CoinGecko.com calculated at the time the bug report is submitted. However, a minimum reward of USD $50,000 is to be rewarded in order to incentivize security researchers against withholding on a bug report.

This ratio is known as the “risk ratio”, i.e.: Risk Ratio = Funds at Risk / Sei Foundation Market Cap

The reward is then calculated linearly from 0:1 to 1:1, where 1:1 results in a reward of USD $1,000,000. In the event of where the funds at risk are greater than the market cap, the maximum reward remains as the hard cap.

For critical Blockchain/DLT bugs w/ no funds affected, Sei Foundation will pay a flat rate of $75,000 USD per bug report. This flat rate will be applied to the following impacts:

  • Network not being able to confirm new transactions (Total network shutdown)
  • Unintended permanent chain split requiring hard fork (Network partition requiring hard fork)

For critical web/apps vulnerabilities, bug reports will be rewarded with USD $100,000, only if the impact leads to:

  • A loss of funds involving an attack that does not require any user action at all
  • Unauthorized minting of tokens on-chain
  • Private key or private key generation leakage leading to unauthorized access to user funds

All other impacts that would be classified as Critical would be rewarded a flat amount of USD $25,000. The rest of the severity levels are paid out according to the Impact in Scope table.

Repeatable Attack Limitations

In cases of repeatable attacks for smart contract bugs, only the first attack is considered if the smart contracts where the vulnerability exists can be upgraded, paused, or killed. If the attack impacts a smart contract directly holding funds that cannot be upgraded or paused, the amount of funds at risk will be calculated with the first attack being at 100% of the funds that could be stolen and then a reduction of 25% from the amount of the first attack for every 300 blocks the attack needs for subsequent attacks from the first attack, rounded down. For avoidance of doubt, if a second attack would happen at 600 blocks and then a third at 900 blocks, the funds at risk would be counted at 50% and 75% of the reward from the first attack, respectively.

In cases of repeatable attacks for smart contract bugs, only the first attack will be counted, regardless of whether the smart contract is upgradable, pausable, or killable.

Restrictions on Security Researcher Eligibility

Security researchers who wish to participate must adhere to the rules of engagement set forth in this program and cannot be:

  • On OFACs SDN list
  • Official contributor, both past or present
  • Employees and/or individuals closely associated with the project
  • Security auditors that directly or indirectly participated in the audit review

Public Disclosure of Known Issues

Bug reports covering previously-discovered bugs acknowledged below are not eligible for any reward through the bug bounty program.

  • User Would Lose Control Of The Deposit Funds In Limit Order When UnsuccessfulOrders Is Returned From The WASM Contract
  • Project operation risk in tokenfactory and dex module

Previous Audits

Sei Foundation has provided these completed audit review reports for reference. Any unfixed vulnerability mentioned in these reports are not eligible for a reward.

Feasibility Limitations

At Immunefi, we sometimes receive reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. If it’s obviously feasible, then it seems there are no questions about severity or payout amount. But if the bug report is less feasible, or not really feasible at all, suddenly questions arise.

Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what a Projects should or should not cite when downgrading a bug report’s impact, severity, and/or payout amount. These standards are continuously being developed and updated with help of the community and encompasses fair guidelines where the project clearly commits, and the security researcher can be assured that the project cannot arbitrarily downgrade the program based on theoretical counter measures, such as a chain rollback.

Proof of Concept (PoC) Requirements

A PoC is required for the following severity levels:

  • Blockchain/DLT: Critical
  • Blockchain/DLT: High
  • Blockchain/DLT: Medium
  • Blockchain/DLT: Low
  • Web/App: Critical
  • Web/App: High
  • Web/App: Medium
  • Web/App: Low

All PoCs submitted must comply with the Immunefi-wide PoC Guidelines and Rules. Bug report submissions without a PoC when a PoC is required will not be provided with a reward.

Reward Payment Terms

Payouts are handled by the Sei Foundation team directly and are denominated in USD. However, payments are done in SEI.

SEI is used, it will be the average of closing price from coingecko over 5 days to determine the quantity of SEI to be given.

Program Overview

Sei is the fastest Layer 1 blockchain, designed to scale with the industry.

For more information about Sei Foundation, please visit https://www.sei.io/.

Sei Foundation provides rewards in SEI, or USDT/C at the foundation's discretion. This is denominated in USD. For more details about the payment process, please view the Rewards by Threat Level section further below.

Sei Foundation has a Know Your Customer (KYC) requirement for bug bounty payouts.

Please refer to the following for KYC requirements:

  • Full Name
  • Date of birth
  • Proof of address (either a redacted bank statement with address or a recent utility bill)
  • Copy of passport or other government issued ID

Responsible Publication

Sei Foundation adheres to category 3. This Policy determines what information whitehats are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

Sei Foundation adheres to the Primacy of Impact for the following impacts:

  • Web/App: Critical: Execute arbitrary system commands
  • Web/App: Critical: Retrieve sensitive data/files from a running server such as:
    • /etc/shadow
    • database passwords
    • blockchain keys
  • Web/App: Critical: Taking down the application/website
  • Web/App: Critical: Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as:
    • Changing registration information
    • Commenting
    • Voting
    • Making trades
    • Withdrawals, etc.
  • Web/App: Critical: Subdomain takeover with already-connected wallet interaction
  • Web/App: Critical: Direct theft of user funds
  • Web/App: Critical: Malicious interactions with an already-connected wallet such as:
    • Modifying transaction arguments or parameters
    • Substituting contract addresses
    • Submitting malicious transactions

If an impact is covered within the Primacy of Impact, it means that even if the impacted asset is not in-scope but is owned by the project, then it would be considered as in-scope of the bug bounty program. When submitting a report, just select the Primacy of Impact asset placeholder. If the team behind this project has multiple projects, those other projects are not covered under the Primacy of Impact of this program. Instead, check if those other projects have a bug bounty program on Immunefi.

Testnet and mock files are not covered under the Primacy of Impact.

All other impacts are considered under the Primacy of Rules, which means that they are bound by the terms of the bug bounty program.

Sei Foundation adheres to the Primacy of Impact for the following severity levels:

  • Blockchain/DLT: Critical

If a category’s severity level is covered within the Primacy of Impact, it means that even if the impacted asset is not in-scope but is owned by the project, then it would be considered as in-scope of the bug bounty program as long as it involves an impact under that respective severity level. When submitting a report, just select the Primacy of Impact asset placeholder. If the team behind this project has multiple projects, those other projects are not covered under the Primacy of Impact of this program. Instead, check if those other projects have a bug bounty program on Immunefi.

Testnet and mock files are not covered under the Primacy of Impact.

All other severity levels not listed here are considered under the Primacy of Rules, which means that they are bound by the terms of the bug bounty program.

Known Issue Assurance

Sei Foundation commits to providing Known Issue Assurance to bug submissions through their program. This means that Sei Foundation will either disclose known issues publicly or at the very least privately via a self-reported bug submission in order to allow for a more objective and streamlined mediation process to prove that an issue is known. Otherwise, assuming the bug report itself is valid, it would result in the bug report being considered in-scope and due 100% of the reward with respect to the bug bounty program terms.

Immunefi Standard Badge

Sei Foundation has satisfied the requirements for the Immunefi Standard Badge, which is given to projects that adhere to our best practices.

KYC required

The submission of KYC information is a requirement for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.