Find Illuvium’s Bugs – How Much Can I Earn June 2022?

4 min read

On June 14th, Illuvium’s bug bounty program went live, focusing on their smart contracts, website and app and targeting the prevention of:

  • Loss of funds (including yield, including freezing, theft),
  • Frozen/malfunctioning contract state,
  • Unavailability of web and/or blockchain assets,
  • Authentication and authorization issues that could result in loss of user funds,
  • Reputational damage

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.1 This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts, focusing on the impact of the vulnerability reported.

All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. All Smart Contract bug reports require a PoC to be eligible for a reward. Explanations and statements are not accepted as PoC and code is required.

We understand certain vulnerabilities may cross impact boundaries and it may be difficult to estimate the economic damage for some vulnerabilities. Illuvium will make every effort to reasonably estimate this using the criteria mentioned in impact categories (below).

Critical vulnerabilities for smart contracts are rewarded in accordance with the amount specified in the table, but are capped at 10% of economic damage, whichever is lower. However, there is a minimum reward of USD 100 000 for Critical smart contract bugs.

High vulnerabilities for smart contracts are rewarded in accordance with the amount specified in the table, but are capped at 5% economic damage, whichever is lower. However, there is no minimum reward for High smart contract bugs.

There are 4 main things you can provide which will help us to evaluate your submission quickly:

  • Add a summary of the vulnerability,
  • Add a step-by-step exploit process so we can reproduce the issue (for issues where a PoC is required),
  • List any additional material / references (e.g. screenshots, logs etc.),
  • Elaborate the perceived impact, should the vulnerability be exploited.

Bug reports covering previously-discovered bugs are not eligible for the program. If a bug report covers a known issue, it may be rejected together with proof of the issue being known before escalation of the bug report in Illuvium. Previous audits of Illuvium smart contracts can be found at:

Payouts are handled by the Illuvium team directly and are denominated in USD. However, payouts are done in USDT.

Smart Contract

Critical Level: payout USD $100,000 – $150,000

High Level: payout up to USD $50,000

Medium Level: payout USD $10,000

Websites and Applications

Critical Level: payout USD $50,000

High Level: payout up to USD $25,000

Medium Level: payout USD $5,000

Low Level: USD $2,000

Assets in scope

Target

Smart Contract – StakingV2 ILV Pool

Type

Target

Smart Contract – StakingV2 LP Pool

Type

Target

Smart Contract – StakingV2 Factory

Type

Target

Websites and Applications – Main Web

Type

Target

Websites and Applications – Staking

Type

Target

Websites and Applications – StakingV2

Type

Target

Websites and Applications – Vesting

Type

Target

Websites and Applications – Api

Type

If an impact can be caused to any other asset managed by Illuvium that isn’t on this table but for which the impact is in the Impacts in Scope section, you are encouraged to submit it for the consideration of the project. This applies to only Critical and High impacts.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Substantial loss of funds (>=1,000,000 USD) resulting in direct benefit of a malicious party

Critical Impact

  • Loss of funds that does not result into direct benefit of a malicious party or the benefit to the malicious party is relatively small compared to the financial impact (in terms of cost of effort to address, brand damage as well as damage to treasury funds)

High Impact

  • Issues that do not directly result in loss of funds, but may have indirect financial impact (cause brand damage, or result in temporary unavailability of a service/contract, or lead to significant increased gas costs

Medium Impact

Websites and Applications

  • Complete authentication bypass (ability to fully impersonate another user/player and perform financial actions on their behalf)

Critical Impact

  • 3rd party API key/token leakage that could cause substantial financial loss

Critical Impact

  • Private key / seed / mnemonic leakage that could cause substantial financial loss

Critical Impact

  • Code/system command execution on a remote system which would undermine all server-side controls

High Impact

  • Subdomain takeovers which could lead to financial loss (e.g. initiate / sign transaction from the taken-over domain)

High Impact

  • Vertical privilege escalation (e.g. a player performing administrative or internal tasks which could circumvent business logic or server side controls)

High Impact

  • Persistent XSS which could result to financial loss

High Impact

  • DoS excluding load-based (D)DoS

Medium Impact

  • NoSQL/SQL injection without financial loss

Medium Impact

  • Improperly disclosing user information that could be used to identify a user in conjunction, e.g. email address and wallet address pair)

Medium Impact

  • Open redirect

Low Impact

  • CSRF

Low Impact

  • Reflected XSS

Low Impact

  • SSRF

Low Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials with no impact
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Any assets (including, but not limited to, ERC20, ERC721, ERC1155) accidentally* sent to any of the deployed contracts may get lost.
  • *) Not in a designed way (example: via ERC20 transfer function)
  • Load-based DoS/DDoS
  • Clickjacking attacks without a documented series of clicks that produce a vulnerability
  • Assumed vulnerabilities based upon version numbers only
  • Attacks that require social engineering / phishing
  • Spam (including issues related to SPF/DKIM/DMARC)
  • Detailed errors/stack traces by themselves, unless they can be used to aid finding or exploiting subsequent issues in scope.
  • Vulnerabilities that require access to passwords, tokens, or the local system

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
  • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices
  • Vulnerabilities primarily caused by browser/plugin defects
  • Any vulnerability exploit requiring CSP bypass resulting from a browser bug

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty.

Via this site.