SparkLend-logo

SparkLend

SparkLend is a DAI-centric decentralised non-custodial liquidity market protocol where users can participate as suppliers or borrowers. Suppliers provide liquidity to the market to earn a passive income, while borrowers are able to borrow in an overcollateralised (perpetually) or undercollateralised (one-block liquidity) fashion.

ETH
Defi
Lending
Maximum Bounty
$5,000,000
Live Since
01 November 2023
Last Updated
19 July 2024
  • Triaged by Immunefi

  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Websites and Applications - Spark Developer Documentation (devs.spark.fi)
27 June 2024
Target
Type
Added on
Websites and Applications - Spark User Documentation (docs.spark.fi)
27 June 2024
Target
Type
Added on
Websites and Applications - Spark Application (app.spark.fi)
27 June 2024
Target
Type
Added on
Smart Contract - AaveOracle
1 November 2023
Target
Type
Added on
Smart Contract - ACLManager
1 November 2023
Target
Type
Added on
Smart Contract - AToken (proxy)
1 November 2023
Target
Type
Added on
Smart Contract - DaiInterestRateStrategy
1 November 2023
Target
Type
Added on
Smart Contract - DefaultReserveInterestRateStrategy
1 November 2023
Target
Type
Added on
Smart Contract - EmissionsManager
1 November 2023
Target
Type
Added on
Smart Contract - Incentives (proxy)
1 November 2023
Target
Type
Added on
Smart Contract - Pool (proxy)
1 November 2023
Target
Type
Added on
Smart Contract - PoolAddressProvider
1 November 2023

Impacts in Scope

Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
Critical
Protocol insolvency
Critical
Direct theft of user funds
Critical
Execute arbitrary system commands
Critical
Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.
Critical
Subdomain takeover with already-connected wallet interaction
Critical
Malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions
High
Theft of unclaimed yield
High
Permanent freezing of unclaimed yield
High
Temporary freezing of funds (see out of scope impacts for scenarios where this does not apply)
High
Taking down the Spark website (spark.fi) or documentation portals (docs.spark.fi / devs.spark.fi)

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin or asset (e.g., wstETH) where the attacker does not directly cause the depegging due to a bug in code
  • We do not consider funds frozen if: Funds are not used as collateral and can eventually be recovered by a governance action
  • Such impacts are therefore out of scope.
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Smart Contracts

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks

Websites and Applications

  • Theoretical impacts without any proof or demonstration
  • Impacts involving attacks requiring physical access to the victim device
  • Impacts involving attacks requiring access to the local network of the victim
  • Reflected plain text injection (e.g. url parameters, path, etc.)
  • This does not exclude reflected HTML injection with or without JavaScript
  • This does not exclude persistent plain text injection
  • Any impacts involving self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (e.g. logout CSRF)
  • Impacts related to missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure, such as IPs, server names, and most stack traces
  • Impacts causing only the enumeration or confirmation of the existence of users or tenants
  • Impacts caused by vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • Impacts that only require DDoS
  • UX and UI impacts that do not materially disrupt use of the platform
  • Impacts primarily caused by browser/plugin defects
  • Leakage of non sensitive API keys (e.g. Etherscan, Infura, Alchemy, Github tokens, etc.)
  • Any vulnerability exploit requiring browser bugs for exploitation (e.g. CSP bypass)
  • SPF/DMARC misconfigured records)
  • Missing HTTP Headers without demonstrated impact
  • Automated scanner reports without demonstrated impact
  • UI/UX best practice recommendations
  • Non-future-proof NFT rendering

The following activities are prohibited by this bug bounty program:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty