DSLA Protocol

Submit a Bug
25 March 2021
Live since
No
KYC required
$100,000
Maximum bounty

Program Overview

The DSLA Protocol adds native risk management and parametric insurance capabilities to applications and networks. It does it by introducing a risk management framework that enables developers and infrastructure operators to reduce their users exposure to service delays, interruptions and financial losses, using self-executing service level agreements, bonus-malus insurance policies, and crowdfunded liquidity pools.

The DSLA token is at the heart of DSLA Protocol's economics. Its main utility is to unlock access to exclusive protocol feature tiers, and fuel the execution of decentralized service level agreements over time. The total supply of DSLA tokens decreases through a native burn mechanism, as the protocol is being used to execute agreements, process claims and more.

The bug bounty program is focused around its smart contracts and is mostly concerned with the loss of user funds. Web and app bug reports are also accepted within this program, but do not have a reward.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

Payouts are handled by the DSLA team directly and are denominated in USD. However, payouts are done in DSLA for High and Critical bug reports and may be done in USDC for Medium and Low bug reports.

Smart Contracts and Blockchain

Critical
Level
USD $100,000
Payout
high
Level
USD $40,000
Payout
medium
Level
USD $5,000
Payout
low
Level
USD $1,000
Payout
none
Level
USD $0
Payout

Assets in Scope

Web and App bug reports are accepted within the scope of this bug bounty program, but have no payout.

For additional reference, here are the addresses of the other contracts of DSLA in the Kovan testnet. However, only those listed in the actual table are within the scope of this program.

DSLAToken: 0x3aFfCCa64c2A6f4e3B6Bd9c64CD2C969EFd1ECBe USDCToken: 0xA0b86991c6218b36c1d19D4a2e9Eb0cE3606eB48 SLORegistry: 0x1bE60A36Ba9De2eCeFe8be8d2720B67f932EC487 MessengerRegistry: 0x766C0b52fADC43Bc3EEAe8BC64536404981951bE PeriodRegistry: 0x5Da279bE9D6CeB11e7D7117915075066909357bc StakeRegistry: 0x4b48AdDd838A11061cE285106f4a30cc5636735C SEMessenger: 0xFB29aFC3F4B78755f07faD5B86448595D2EEC86C NetworkAnalytics: 0xC33492F8D76918A9527165A9fD71089980656357

Details: 0x38b0cd8BB4C4608E32EE75b25A8846459cEAd513 AdminWallet: 0x90F8bf6A479f320ead074411a4B0e7944Ea8c9C1 DAIToken: 0x6B175474E89094C44Da98b954EedeAC495271d0F

Prioritized Vulnerabilities

We are especially interested in receiving and rewarding vulnerabilities of the following types:

Smart Contracts/Blockchain:

  • Re-entrancy
  • Logic errors
    • including user authentication errors
  • Solidity/EVM details not considered
    • including integer over-/under-flow
    • including unhandled exceptions
  • Trusting trust/dependency vulnerabilities
    • including composability vulnerabilities
  • Oracle failure/manipulation
  • Novel governance attacks
  • Economic/financial attacks
    • including flash loan attacks
  • Congestion and scalability
    • including running out of gas
    • including block stuffing
    • including susceptibility to frontrunning
  • Consensus failures
  • Cryptography problems
    • Signature malleability
    • Susceptibility to replay attacks
    • Weak randomness
    • Weak encryption
  • Susceptibility to block timestamp manipulation
  • Missing access controls / unprotected internal or debugging interfaces

Accepted Web/App Vulnerabilities:

We accept the following website/app vulnerabilities, though there is no reward for them:

  • Remote Code Execution
  • Trusting trust/dependency vulnerabilities
  • Vertical Privilege Escalation
  • XML External Entities Injection
  • SQL Injection
  • LFI/RFI
  • Horizontal Privilege Escalation
  • Stored XSS
  • Reflective XSS with impact
  • CSRF with impact
  • Internal SSRF
  • Session fixation
  • Insecure Deserialization
  • Direct object reference
  • DOM XSS
  • SSL misconfigurations
  • SSL/TLS issues (weak crypto, improper setup)
  • URL redirect
  • Clickjacking
  • Misleading Unicode text (e.g. using right to left override characters)

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

The following vulnerabilities are not sought after for website bug reports:

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization

The following activities are prohibited by bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty