StakeStone-logo

StakeStone

StakeStone is committed to building the first stable, yield-bearing liquid ETH/BTC, powered by an adaptive staking network that supports various risk-free consensus layers with native assets. Yield opportunities are optimized through adaptable underlying strategies using an on-chain proposal mechanism called OPAP, which seamlessly redistributes omnichain liquidity across ecosystems and protocols. Backed by leading investors such as Binance Labs, OKX Ventures, SevenX, HashKey Capital & HashKey Cloud, Amber Group, Cobo, Nomad Capital, Symbolic Capital, Dao5, and Bankless Ventures.

ETH
Bitcoin
Liquid Staking
Staking
Solidity
Maximum Bounty
$300,000
Live Since
12 September 2024
Last Updated
16 September 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Smart Contract - STONE Token
Added on
12 September 2024
Target
Type
Smart Contract - STONE Vault
Added on
12 September 2024
Target
Type
Smart Contract - AssetsVault
Added on
12 September 2024
Target
Type
Smart Contract - EigenLayer Strategy
Added on
12 September 2024
Target
Type
Smart Contract - Native Strategy
Added on
12 September 2024
Target
Type
Smart Contract - Symbiotic WstETH Strategy
Added on
12 September 2024
Target
Type
Smart Contract - Symbiotic WBETH Strategy
Added on
12 September 2024
Target
Type
Smart Contract - Mellow WstETH Strategy
Added on
12 September 2024
Target
Primacy Of Impact
Type
Smart Contract
Added on
12 September 2024

Impacts in Scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Severity
Critical
Title
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Severity
Critical
Title
Permanent freezing of funds
Severity
Critical
Title
Protocol insolvency
Severity
High
Title
Theft of unclaimed yield
Severity
High
Title
Temporary freezing of funds

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories:

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Blockchain/DLT & Smart Contract Specific:

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks

Prohibited Activities:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty