Sifchain

Submit a Bug
31 August 2021
Live since
No
KYC required
$2,000,000
Maximum bounty

Program Overview

Built with the Cosmos SDK, Sifchain processes substantially more transactions per second than Ethereum, making it 100x more efficient than the current leading DEXes. This equates to faster trades and lower fees. Sifchain will target 20–25 blockchains (such as Ethereum and Stellar) for cross-chain integration. Sifchain’s goal is for new blockchains to consider cross-chain integration as essential as a wallet or block explorer. Liquidity from all cryptocurrencies can then be accessed on-chain, allowing the coordinated deployment of capital from all cryptocurrencies by DAOs. Sifchain uses a two-way peg protocol which results in the swap of pegged tokens.

Sifchain combines the best elements of liquidity pools and order books for optimal order execution. While decentralized exchanges are currently dominated by liquidity pool algorithms optimized for token swaps, Sifchain will rethink the formulas used for liquidity pool algorithms from first principles of complexity theory to implement adaptive AMMs suitable to limit orders and token swaps alike.

For more information about Sifchain, please visit https://sifchain.finance/.
For more information about how Sifchain works, see https://docs.sifchain.finance/.

This bug bounty program is focused on their smart contracts, website, and application, and is focused on preventing the following impacts:

  • Thefts and freezing of of any funds anywhere
  • Anything which brings down or disrupts any portion of our chain
  • Leak of any private info

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All web/app bug reports must come with a PoC in order to be considered for a reward. A PoC is not required for smart contract and blockchain vulnerabilities. However, one may be requested if validity is questioned.

For both Smart Contract and web/app bugs, only those that are explicitly within the Impacts in Scope section are considered as in-scope of the bug bounty program. Additionally, for added clarification, the following vulnerabilities are explicitly out-of-scope in the bug bounty program:

  • Anything involving DDoS
  • Anything involving third party distributed system dependencies, especially various open source IBC relayer nodes, and overloading/crashing them
  • Previously known vulnerabilities (resolved or not) on the Ethereum network (and any other fork of these).
  • Previously known vulnerabilities in Tendermint and or/any other fork of these.
  • Previously known vulnerabilities in Cosmos SDK and or/any other fork of these.
  • Previously known vulnerable libraries without a working Proof of Concept.
  • Public Zero-day vulnerabilities that have had an official patch for less than 1 month will be awarded on a case by case basis.
  • Findings related to the encryption or access control of the third party wallets.

The maximum payout for a “Critical” bounty is capped at 10% of direct economic damage, primarily focusing on the funds at risk as well as branding and PR considerations at the discretion of the team with a maximum payout of USD 2 000 000 but with a minimum payout of USD 50 000.

Payouts are handled by the Sifchain team directly and are denominated in USD. However, payouts are done in USDT, USDC, ETH, or BTC, at the discretion of the team.

Smart Contracts and Blockchain

Critical
Level
Up to USD $2,000,000
Payout
high
Level
USD $20,000
Payout
medium
Level
USD $5,000
Payout
low
Level
USD $1,000
Payout

Web and Apps

Critical
Level
Up to USD $2,000,000
Payout
high
Level
USD $20,000
Payout
medium
Level
USD $5,000
Payout
low
Level
USD $1,000
Payout

Assets in Scope

Further information about the smart contracts in Sifchain can be found at https://github.com/Sifchain/sifnode/tree/master/smart-contracts. However, only those in the assets in scope table are considered as in-scope of the bug bounty program.

Further information about the Web/App can be found at https://github.com/sifchain/sifchain-ui. Additionally, all other web/app components of the project are out-of-scope for this bug bounty program.

Web/App vulnerabilities not directly involving the assets listed in this table are out of scope.

Impacts in Scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contracts and Blockchain

  • Loss of any funds by freezing or theft
  • Gaining unauthorized permissions or access to privileged roles
  • Any crashing or loss of availability of our blockchain

Web/App

  • Direct loss of any funds by freezing or theft
  • Gaining unauthorized permissions or access to privileged roles
  • Any crashing or loss of availability of our blockchain
Smart Contract - BridgeBank
Type
Smart Contract - CosmosBridge
Type
Web/App (production)
Type
Web/App (testnet version of above)
Type
Blockchain - Node Software
Type

Prioritized Vulnerabilities

We are especially interested in receiving and rewarding vulnerabilities of the following types:

Smart Contracts and Blockchain

  • Re-entrancy
  • Logic errors
    • including user authentication errors
  • Solidity/EVM details
    • including integer over-/under-flow
    • including rounding errors
    • including unhandled exceptions
  • Trusting trust/dependency vulnerabilities
    • including composability vulnerabilities
  • Oracle failure/manipulation
  • Novel governance attacks
  • Economic/financial attacks
    • including flash loan attacks
  • Congestion and scalability
    • including running out of gas
    • including block stuffing
    • including susceptibility to frontrunning
  • Consensus failures
  • Cryptography problems
    • Signature malleability
    • Susceptibility to replay attacks
    • Weak randomness
    • Weak encryption
  • Susceptibility to block timestamp manipulation
  • Missing access controls / unprotected internal or debugging interfaces

Websites and Apps

  • Any vulnerability that can result in the impacts stated in the Impacts in Scope section

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices
  • Anything without economic damage or direct damage to the blockchain

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty