Sovryn-logo

Sovryn

Sovryn is an on-chain decentralized trading and lending protocol deployed on RSK, a side chain of the Bitcoin blockchain-powered by merge-mining, and is governed by the community. The Sovryn protocol is controlled by its community and stakeholders. There is no single company, organization, or individual that represents or controls the Sovryn protocol.

RSK
Defi
Lending
Staking
Solidity
Maximum Bounty
$1,000,000
Live Since
03 March 2021
Last Updated
23 May 2023
  • PoC required

Rewards by Threat Level

Smart Contract
Critical
Up to USD $1,000,000
High
USD $22,140
Medium
USD $8,800
Low
USD $2,200
Websites and Applications
Critical
USD $22,140
High
USD $8,800
Medium
USD $2,200

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required. In addition, Critical and High severity reports must come with a suggestion for a fix to be considered for a reward.

Critical and High severity Solidity Contracts bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code or pseudo code is required. In addition, Critical and High severity reports must come with a suggestion for a fix to be considered for a reward.

Rewards for critical smart contract and blockchain/DLT vulnerabilities are further capped at 10% of economic damage, with the main consideration being the funds affected in addition to PR and brand considerations, at the discretion of the team. However, there is a minimum reward of USD 50 000 for Critical bug reports.

For Blockchain/DLT infrastructure, only vulnerabilities that result in direct economic damage to yield will be considered as High, and only vulnerabilities that result in direct economic damage to principal funds will be considered as Critical.

Payouts are handled by the Sovryn team directly and are denominated in USD. 50% of the payouts are done in BTC, and the other 50% is paid out in SOV according to a 24 month vesting schedule (with monthly vesting).

Blockchain/DLTPayout
CriticalUp to USD $1,000,000
HighUSD $22,140

Program Overview

Sovryn is an on-chain decentralized trading and lending protocol deployed on RSK, a side chain of the Bitcoin blockchain-powered by merge-mining, and is governed by the community. The Sovryn protocol is controlled by its community and stakeholders. There is no single company, organization, or individual that represents or controls the Sovryn protocol. While the Sovryn community is built on the principles of transparency, the Sovryn protocol's decentralized structure means that there is no single party that can be relied upon to provide you with accurate information.

The SOV token is used to tokenize the rights, rewards, and risks associated with participating in Sovryn Bitocracy. It is used to represent voting power and to wrap the rewards and risks of Sovryn's future into a digital representation. SOV can be used by the Sovryn protocol whenever there is a need to balance risks and rewards. Changes to the protocol introduce risks, but if they are successful, can grow the use of the protocol and the fee revenue it generates. SOV can be staked to cover user losses and thus insure that they do not occur.

The Sovryn bug bounty program was initially submitted as Sovryn Improvement Proposal 8 and was approved on February 26 with 100% consensus. It is focused around its smart contracts and the prevention of loss of user funds. For more information about Sovryn, please visit https://www.sovryn.app/.

This bug bounty program is focused on their smart contracts and app and is focused on preventing:

  • Any governance voting result manipulation
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
  • Permanent freezing of funds
  • Theft of unclaimed yield
  • Taking Down the application/website
  • Redirection of user deposits and withdrawals
  • Subdomain takeover resulting in financial loss

KYC not required

No KYC information is required for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.