Pods Bug Bounty V2

Robson Silva
Pods
Published in
5 min readJan 12, 2023

Let’s hunt some bugs 🔍

Pods is reopening its Bug Bounty Program with Immunefi. This blog post describes the program and aims to invite you to share it with your community. Our intention is to find bugs as fast as we can.

Overview

Bounty Official link: https://immunefi.com/bounty/pods/

In DeFi protocols, we usually exchange counter-party risk for code risk. With this, securing the system should be a priority for any protocol. With Pods it is no different.

There is no silver bullet for security. Security is all about layering. The more sensitive/valuable the asset you are trying to preserve, the more safeguards you should implement around it.

After all the effort that we have invested in since the system design and all the layers that you do before the launch (testing, auditing, internal test), now it's time to increase our guards after the launch!

So, we call all our white hackers troops. It is time to hunt!

Assets in scope

EthAdapter Contract: https://etherscan.io/address/0x4AAD0755eFd63F4e9B7Fac19Bd426db4a0d9b5E8?utm_source=immunefi

Migration Contract:
https://etherscan.io/address/0x65fD0E32841557CBBe4cE5566e12FB82091824fc?utm_source=immunefi

Pods stETHvv v2:
https://etherscan.io/address/0x463F9ED5e11764Eb9029762011a03643603aD879?utm_source=immunefi

ConfigurationManager:
https://etherscan.io/address/0xe982e991a394fb4d91521a14f559c98ae29186e2?utm_source=immunefi

There are also in the scope critical bugs that can be found in our app:
https://app.pods.finance

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required.

Known issues highlighted in the following audit reports are considered out of scope:

Payouts are handled by the Pods team directly and are denominated in USD. However, payouts are done in USDC.

Smart Contracts:
Critical: USD $75.000
High: USD $7.500
Medium: USD $1.00

Webapp:
Critical: USD $1.000

Note: Those values may change after a while, always double check the most updated value directly on the Immunefi page.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

Critical:

  • Any governance voting result manipulation
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
  • Direct theft of any user NFTs, whether at-rest or in-motion, other than unclaimed royalties
  • Permanent freezing of funds
  • Miner-extractable value (MEV)
  • Protocol insolvency

High:

  • Theft of unclaimed yield
  • Theft of unclaimed royalties
  • Permanent freezing of unclaimed yield
  • Temporary freezing of funds for at least 8 days

Medium:

  • Smart contract unable to operate due to lack of token funds
  • Block stuffing for profit
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
  • Theft of gas
  • Unbounded gas consumption
  • Smart contract fails to deliver promised returns, but doesn’t lose value

Webapp:

Critical:

  • Execute arbitrary system commands
  • Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames)
  • Taking down the application/website
  • Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.
  • Subdomain takeover with already-connected wallet interaction
  • Direct theft of user funds
  • Malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions
  • Injecting/modifying the static content on the target application without Javascript (Persistent) such as HTML injection without Javascript, replacing existing text with arbitrary text, arbitrary file uploads, etc.
  • Changing sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as email or password of the victim, etc.
  • Improperly disclosing confidential user information such as email address, phone number, physical address, etc.
  • Subdomain takeover without already-connected wallet interaction

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
  • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Attacks requiring physical access to the victim device
  • Attacks requiring access to the local network of the victim
  • Reflected plain text injection ex: url parameters, path, etc.
  • This does not exclude reflected HTML injection with or without javascript
  • This does not exclude persistent plain text injection
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Feature requests
  • Issues related to the frontend without concrete impact and PoC
  • Best practices issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • Any vulnerability exploit requiring browser bugs for exploitation. ex: CSP bypass

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty

About Immunefi

Immunefi is the leading bug bounty and security services platform for DeFi, where projects secure their code and whitehats keep funds safe. Immunefi protects over $25 billion in user funds and has paid out millions of dollars in bug bounties.

Immunefi’s community of proven whitehat hackers, war room and crisis management expertise, and industry-leading secure disclosure platform make Immunefi a core part of the security stack for DeFi’s leading projects, such as Synthetix, SushiSwap, PancakeSwap, and BadgerDAO.

Find Out More About Pods

Strategies, vaults, primitives, or tooling. We are building DeFi as we would like to use it.

Find out more at Pods Yield app: https://pods.finance/

Join the Pods community

app | website | documentation | blog | twitter | youtube | telegram | discord

--

--