STP Partners with ImmuneFi for Verse Network’s Bug Bounty Program

STP has launched its bug bounty program with Immunefi for Verse Network’s bug bounty program. With a max bounty of $9,000 USD, there is an opportunity for ethical hackers to look for bugs and vulnerabilities in the code. This ongoing bug bounty program facilitates continued contribution from the community for the development and security of the network. Security is the utmost priority for STP and the bug bounty is essential to allowing the broader developer community to help with identifying and preventing potential bugs and exploits.

If you have found a bug within the guidelines provided by Immunefi, please submit via STP’s program page on Immunefi.

Details of the bounty are as follows:

Rewards by threat level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

Smart Contracts
Critical USD 9 000
High USD 3 000
Medium USD 1 000

Websites and Applications
Critical USD 6 000
High USD 3 000
Medium USD 1 000

All web/app bug reports and Critical/High severity smart contract bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required.

In addition, all Critical/High severity bug reports must come with a suggestion for a fix in order to be considered for a reward.

Payouts are handled by the STP ecosystem directly and are denominated in USD. However, payouts are done in STPT.

Assets in Scope

Though only the proxy contracts are listed as in-scope, current implementation and any further updates to the implementation contracts are considered in scope. When reporting a bug, please make sure to select the relevant proxy smart contract as the target.

All smart contracts of STP can be found at https://github.com/STPDevteam. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

An introduction to their Dapp can be found here at ​​https://stp-dao.gitbook.io/

Impacts in Scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contracts

Critical

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed token
  • Permanent freezing of funds

High

  • Temporary freezing of funds for at least 24 hours

Medium

  • Smart contract unable to operate due to lack of token funds 
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
  • Theft of gas
  • Unbounded gas consumption 

Web/App

Critical

  • Execute arbitrary system commands
  • Retrieve sensitive data/files from a running server such as /etc/shadow, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames)
  • Direct theft of user funds

High

  • Injecting/modifying the static content on the target application without Javascript (Persistent) such as HTML injection without Javascript, replacing existing text with arbitrary text, arbitrary file uploads, etc.
  • Changing sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as email or password of the victim, etc.
  • Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.
  • Malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions

Medium

  • Changing non-sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as changing the first/last name of user, or en/disabling notification
  • Injecting/modifying the static content on the target application without Javascript (Reflected) such as reflected HTML injection or loading external site data
  • Redirecting users to malicious websites (Open Redirect)

Out of Scope & Rules 

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Attacks requiring physical access to the victim device
  • Attacks requiring access to the local network of the victim
  • Reflected plain text injection ex: url parameters, path, etc.
    • This does not exclude reflected HTML injection with or without javascript
    • This does not exclude persistent plain text injection
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Feature requests
  • Issues related to the frontend without concrete impact and PoC
  • Best practices issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • Any vulnerability exploit requiring browser bugs for exploitation. ex: CSP bypass

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty

About Verse Network:

Verse Network is a full suite of native tools and infrastructures facilitating efficient decentralized decision-making for users, communities and organizations to streamline the creation and management of DAOs. Through Verse Network, users can access a suite of no-code DAO tools to launch and manage their DAOs on a range of blockchains.

Website | Twitter | Telegram | Mirror 

Subscribe to STP
Receive the latest updates directly to your inbox.
Mint this entry as an NFT to add it to your collection.
Verification
This entry has been permanently stored onchain and signed by its creator.