Summer.fi-logo

Summer.fi

Summer.fi aims to be the most trusted entry point to deploy your capital into Decentralized Finance. You can now use it to borrow (generate) Dai and to Multiply the exposure to your favorite collateral assets, doing leverage-like trading.

ETH
Defi
Lending
Perpetuals
JavaScript
Solidity
Maximum Bounty
$100,000
Live Since
01 April 2022
Last Updated
14 November 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Smart Contract - PositionCreatedAction
Added on
16 December 2022
Target
Type
Smart Contract - Account Guard
Added on
16 December 2022
Target
Type
Smart Contract - Account Factory
Added on
16 December 2022
Target
Type
Smart Contract - OperationStorage
Added on
14 October 2022
Target
Type
Smart Contract - OperationExecutor
Added on
14 October 2022
Target
Type
Smart Contract - OperationsRegistry
Added on
14 October 2022
Target
Type
Smart Contract - PullToken
Added on
14 October 2022
Target
Type
Smart Contract - SendToken
Added on
14 October 2022
Target
Type
Smart Contract - SetApproval
Added on
14 October 2022
Target
Type
Smart Contract - TakeFlashloan
Added on
14 October 2022
Target
Type
Smart Contract - WrapEth
Added on
14 October 2022
Target
Type
Smart Contract - UnwrapEth
Added on
14 October 2022

Impacts in Scope

Severity
Critical
Title

Any sort of loss of user funds, direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield

Severity
Critical
Title

Permanent freezing of funds

Severity
Critical
Title

Protocol insolvency

Severity
Critical
Title

Causing any sort of economical damage to the smart contracts or the users (e.g. unbounded or unacceptable slippage)

Severity
Critical
Title

Unauthorized access resulting in the loss of funds

Severity
Critical
Title

Attacks leading to repeatable and unequivocal loss or permanent locking of user funds e.g: Direct theft of user, signing transactions for other users, redirection of user deposits and withdrawals, wallet interaction modification resulting in financial loss

Severity
Critical
Title

Taking down the application/website permanently without the possibility of restoring it (Persistent)

Severity
Critical
Title

Attacks leading to repeatable, unequivocal loss or permanent locking of user funds: tampering with transactions submitted to users wallet, submitting malicious transactions to connected wallet, submitting incorrect transactions due to the application error

Severity
High
Title

Temporary freezing of funds for at least five blocks

Severity
High
Title

Taking down the application/website temporarily with the possibility of restoring it

Severity
High
Title

Ability to execute system commands

Severity
High
Title

Extract Sensitive data/files from the server such as /etc/passwd

Out of scope

Program's Out of Scope information
  • Attacks requiring the exploitation of previously-discovered bugs. If a bug report covers a known issue, it may be rejected together with proof of the issue being known before escalation of the bug report
  • Best practice critiques
Default Out of Scope and rules

Smart Contract specific

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks

All categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (including, but not limited to: governance and strategist contracts) without additional modifications to the privileges attributed
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program
  • Impacts requiring phishing or other social engineering attacks against project's employees and/or customers
Severity
Min. - Max.
Critical
$100k
High
$3k -$10k
Medium
$1k -$3k
Low
$1k
Total Assets in Scope
35
Total Impacts in Scope
30
Total paid

47.5k