Boost | Alchemix-logo

Boost | Alchemix

veALCX is the tokenomics upgrade for ALCX, Alchemix's governance token. Users will lock 80/20 ALCX/ETH Balancer Liquidity Tokens into veALCX in exchange for voting power, ALCX emissions, and protocol revenue. Voting power is used to vote on snapshot proposals, on-chain governance of veALCX contracts, and gauge voting to direct ALCX emissions. veALCX users also earn a new ecosystem token called FLUX that allows for boosted gauge voting and early unlocks.

Status

Finished
Max Bounty
$125,000
Rewards Pool
$125,000
Vault TVL
To be determined
Started
30 April 2024
Ended
21 May 2024
Rewards Token
USDC
nSLOC
3,181
  • Triaged by Immunefi

  • PoC required

This Bug Bounty Boost Is Over

Boost cards for security researchers with paid reports are available here.

All paid bug reports are available in original format here.

Started
30 April 2024 10:30 UTC
Ended
21 May 2024 10:30 UTC

Rewards by Threat Level

Smart Contract
Critical
Portion of the $125,000 USD Reward Pool
High
Portion of the $100,000 USD Reward Pool
Medium
Portion of the $75,000 USD Reward Pool
Low
Portion of the $75,000 USD Reward Pool

The following reward terms are a summary, for the full details read our Alchemix Boost Reward Terms.

The reward pool will be entirely distributed among participants. The size depends on the bugs found:

  • If no High or Critical severity bugs are found the reward pool will be $75,000 USD
  • If one or more High severity bugs are found the reward pool will be $100,000 USD
  • If one or more Critical severity bugs are found the reward pool will be $125,000 USD

For this boost, duplicates and private known issues are valid for a reward.

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.3.

Reward Payment Terms

Payouts are handled by the Alchemix team directly and are denominated in USD. However, payments are done in USDC

Rewards will be distributed all at once based on Immunefi’s distribution formula after the event has concluded and the final bug reports have been resolved.

Program Overview

veALCX is the tokenomics upgrade for ALCX, Alchemix's governance token. Users will lock 80/20 ALCX/ETH Balancer Liquidity Tokens into veALCX in exchange for voting power, ALCX emissions, and protocol revenue. Voting power is used to vote on snapshot proposals, on-chain governance of veALCX contracts, and gauge voting to direct ALCX emissions. veALCX users also earn a new ecosystem token called FLUX that allows for boosted gauge voting and early unlocks.

For more information about Alchemix, please visit https://alchemix.fi/

Alchemix provides rewards in USDC, denominated in USD.

KYC not required

No KYC information is required for payout processing.

Proof of Concept

Proof of concept is always required for all severities.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.