Alpaca Finance

Submit a Bug
14 June 2021
Live since
No
KYC required
$100,000
Maximum bounty
25 August 2023
Last updated

Program Overview

Alpaca Finance is the largest lending protocol allowing leveraged yield farming on Binance Smart Chain. It helps lenders to earn safe and stable yields, and offers borrowers undercollateralized loans for leveraged yield farming positions, vastly multiplying their farming principals and resulting profits.

Furthermore, Alpacas are a virtuous breed. That’s why, Alpaca is a fair-launch project with no pre-sale, no investor, and no pre-mine. So from the beginning, it has always been a product built by the people, for the people. Or as they like to say: by the Alpacas, for the Alpacas.

More information about Alpaca Finance can be found on their website, https://www.alpacafinance.org/.

This bug bounty program is focused around its smart contracts and is mostly concerned with the prevention of the loss of user funds.

Responsible Publication

Alpaca Finance adheres to Immunefi’s Responsible Publication Policy of Category 3: Approval Required. This Policy determines what information whitehats are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Rewards by Threat Level

Rewards for Smart Contract vulnerabilities are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

The amount of funds at risk affects the final severity classification of the bug report. A vulnerability resulting in the direct loss of protocol funds of 10% or greater remains classified as Critical. However, they are reclassified as High if the impact is less than 10% but greater than 0.1%. If the impact is less than 0.1%, they are reclassified as Medium.

Bug reports are required to include a complete issue description and instructions to reproduce the issue or a PoC. Reports that include a solution to fix the problem have a higher likelihood of receiving the full reward under the respective severity classification tier.

The final reward is determined at the sole discretion of the Alpaca Finance team.

Payouts are handled by the Alpaca Finance team directly and are denominated in USD. However, payouts are done in USDT.

Smart Contract

Critical
Level
Up to USD $100,000
Payout
PoC Required
High
Level
Up to USD $15,000
Payout
PoC Required
Medium
Level
Up to USD $5,000
Payout
PoC Required
Low
Level
Up to USD $1,000
Payout
PoC Required

Assets in scope

Contracts under https://github.com/alpaca-finance/bsc-alpaca-contract are in-scope unless under ‘/lapis’ folder and stated as a test asset.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Critical Smart Contract Impact
    Critical
    Impact
  • High Smart Contract Impact
    High
    Impact
  • Medium Smart Contract Impact
    Medium
    Impact
  • Low Smart Contract Impact
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty