eBTC-logo

eBTC

eBTC is a collateralized crypto asset soft pegged to the price of Bitcoin and built on the Ethereum network. It is based on the Liquity protocol and backed exclusively by Staked Ether (stETH). The protocol is designed with an immutable core with minimized counterparty reliance and governance.

Staking
Maximum Bounty
$100,000
Live Since
25 March 2024
Last Updated
26 March 2024
  • Triaged by Immunefi

  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Primacy Of Impact
Smart Contract
25 March 2024
Target
Type
Added on
Smart Contract - FixedAdapter.sol - 48 nSLOC
25 March 2024
Target
Type
Added on
Smart Contract - ChainlinkAdapter.sol - 93 nSLOC
25 March 2024
Target
Type
Added on
Smart Contract - EbtcFeed.sol - 105 nSLOC
25 March 2024
Target
Type
Added on
Smart Contract - SortedCdps.sol - 399 nSLOC
25 March 2024
Target
Type
Added on
Smart Contract - PriceFeed.sol - 496 nSLOC
25 March 2024
Target
Type
Added on
Smart Contract - Governor.sol - 127 nSLOC
25 March 2024
Target
Type
Added on
Smart Contract - EBTCToken.sol - 223 nSLOC
25 March 2024
Target
Type
Added on
Smart Contract - CollSurplusPool.sol - 95 nSLOC
25 March 2024
Target
Type
Added on
Smart Contract - LiquidationLibrary.sol - 710 nSLOC
25 March 2024
Target
Type
Added on
Smart Contract - CdpManager.sol - 588 nSLOC
25 March 2024
Target
Type
Added on
Smart Contract - BorrowerOperations.sol - 754 nSLOC
25 March 2024

Impacts in Scope

Critical
Manipulation of governance voting result deviating from voted outcome and resulting in a direct change from intended effect of original results
Critical
Direct theft of at least 2 stETH worth of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
Critical
Protocol insolvency
High
Theft of unclaimed yield
High
Permanent freezing of unclaimed yield
High
Temporary freezing of funds for at least 15 minutes
Medium
Smart contract unable to operate due to lack of token funds
Medium
Block stuffing
Medium
Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
Medium
Theft of gas
Medium
Unbounded gas consumption

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories:

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program.
  • If we’re running public tests, then we should not receive reports that are a direct copy of the result of our own testing. This includes information derived branches and PRs on the public repo. This is to prevent reports that are a front-run of our own internal due diligence.
  • Findings that share a root cause with properties broken by a public fuzz suite run will be considered known at the time that the fuzzer broke the property.
  • Findings that become public knowledge are not considered valid vulnerabilities if the team was already aware of them.
  • Deadline based findings should be considered out of scope, attacks tied to MEV supply chain should not be viewed as valid, as they impact end users due to their actions and not the systems functionality.
  • Findings tied to stETH rebasing should not be accepted unless they deal with the math tied to PYS and end user appreciation
  • eBTC is not responsible to prevent losses in case of slashings
  • Impacts that are known, and or have been disputed via previous contests, bounties, etc..

Blockchain/DLT & Smart Contract Specific:

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks

Prohibited Activities:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty