Oasis-logo

Oasis

Oasis is a privacy layer for Web3 with native high performance and cross-chain interoperability.

Blockchain
Maximum Bounty
$100,000
Live Since
20 February 2024
Last Updated
29 July 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Blockchain/DLT - Oasis Core
20 February 2024
Target
Type
Added on
Blockchain/DLT - Oasis SDK
20 February 2024
Target
Type
Added on
Blockchain/DLT - Sapphire
20 February 2024
Target
Type
Added on
Blockchain/DLT - curve25519-voi
20 February 2024
Target
Type
Added on
Blockchain/DLT - deoxysii
20 February 2024
Target
Type
Added on
Blockchain/DLT - deoxysii-rust
20 February 2024
Target
Type
Added on
Websites and Applications - CLI
20 February 2024
Target
Type
Added on
Websites and Applications - Web3 Gateway
20 February 2024
Target
Type
Added on
Websites and Applications - Web Wallet
20 February 2024
Target
Type
Added on
Websites and Applications - Web Wallet
20 February 2024
Target
Type
Added on
Primacy Of Impact
Blockchain/DLT
20 February 2024
Target
Type
Added on
Primacy Of Impact
Websites and Applications
20 February 2024

Impacts in Scope

Critical
Network not being able to confirm new transactions (total network shutdown)
Critical
Direct loss of funds
Critical
Permanent freezing of funds (fix requires hardfork)
Critical
Execute arbitrary system commands
Critical
Retrieve sensitive data/files from a running server, such as: /etc/shadow, database passwords, blockchain keys (this does not include non-sensitive environment variables, open source code, or usernames)
Critical
Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as: Changing registration information, Commenting, Voting, Making trades, Withdrawals, etc.
Critical
Direct theft of user funds
Critical
Malicious interactions with an already-connected wallet, such as: Modifying transaction arguments or parameters, Substituting contract addresses, Submitting malicious transactions
High
RPC API crash affecting projects with greater than or equal to 25% of the market capitalization on top of the respective layer
Medium
Shutdown of greater than or equal to 30% of network processing nodes without brute force actions, but does not shut down the network
Medium
A bug in the respective layer 0/1/2 network code that results in unintended smart contract behavior with no concrete funds at direct risk

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories:

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Blockchain/DLT Specific:

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)

Websites and Apps

  • Theoretical impacts without any proof or demonstration
  • Impacts involving attacks requiring physical access to the victim device
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (e.g. logout CSRF)
  • Impacts related to missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Impacts causing only the enumeration or confirmation of the existence of users or tenants
  • Impacts that only require DDoS
  • UX and UI impacts that do not materially disrupt use of the platform
  • Any vulnerability exploit requiring browser bugs for exploitation (e.g. CSP bypass)
  • SPF/DMARC misconfigured records)
  • Missing HTTP Headers without demonstrated impact
  • Automated scanner reports without demonstrated impact
  • UI/UX best practice recommendations
  • Non-future-proof NFT rendering

Prohibited Activities:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty