Summer.fi-logo

Summer.fi

Summer.fi aims to be the most trusted entry point to deploy your capital into Decentralized Finance. You can now use it to borrow (generate) Dai and to Multiply the exposure to your favorite collateral assets, doing leverage-like trading.

ETH
Defi
Lending
Perpetuals
JavaScript
Solidity
Maximum Bounty
$100,000
Live Since
01 April 2022
Last Updated
08 April 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - PositionCreatedAction
16 December 2022
Target
Type
Added on
Smart Contract - Account Guard
16 December 2022
Target
Type
Added on
Smart Contract - Account Factory
16 December 2022
Target
Type
Added on
Smart Contract - OperationStorage
14 October 2022
Target
Type
Added on
Smart Contract - OperationExecutor
14 October 2022
Target
Type
Added on
Smart Contract - OperationsRegistry
14 October 2022
Target
Type
Added on
Smart Contract - PullToken
14 October 2022
Target
Type
Added on
Smart Contract - SendToken
14 October 2022
Target
Type
Added on
Smart Contract - SetApproval
14 October 2022
Target
Type
Added on
Smart Contract - TakeFlashloan
14 October 2022
Target
Type
Added on
Smart Contract - WrapEth
14 October 2022
Target
Type
Added on
Smart Contract - UnwrapEth
14 October 2022

Impacts in Scope

Critical
Any sort of loss of user funds, direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
Critical
Protocol insolvency
Critical
Causing any sort of economical damage to the smart contracts or the users (e.g. unbounded or unacceptable slippage)
Critical
Unauthorized access resulting in the loss of funds
Critical
Attacks leading to repeatable and unequivocal loss or permanent locking of user funds e.g: Direct theft of user, signing transactions for other users, redirection of user deposits and withdrawals, wallet interaction modification resulting in financial loss
Critical
Taking down the application/website permanently without the possibility of restoring it (Persistent)
Critical
Attacks leading to repeatable, unequivocal loss or permanent locking of user funds: tampering with transactions submitted to users wallet, submitting malicious transactions to connected wallet, submitting incorrect transactions due to the application error
High
Temporary freezing of funds for at least five blocks
High
Taking down the application/website temporarily with the possibility of restoring it
High
Ability to execute system commands
High
Extract Sensitive data/files from the server such as /etc/passwd

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Attacks requiring the exploitation of previously-discovered bugs. If a bug report covers a known issue, it may be rejected together with proof of the issue being known before escalation of the bug report

Smart Contracts and Blockchain

  • Underlying protocols and services developed and maintained by third-party
  • Incorrect data supplied by third-party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Gas optimisation issues
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Self-XSS
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices
  • Vulnerabilities primarily caused by browser/plugin defects
  • Any vulnerability exploit requiring CSP bypass resulting from a browser bug

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty