20 November 2023
Live since
Yes
KYC required
$120,000
Maximum bounty
10 January 2024
Last updated

Program Overview

Aera is a treasury management protocol that aims to address existing shortcomings with controlling treasury funds.

For more information about Aera, please visit https://www.aera.finance/.

Aera provides rewards in USDC. For more details about the payment process, please view the Rewards by Threat Level section further below.

KYC Requirement

The provision of KYC is required to receive a reward for this bug bounty program where the following information will be required to be provided:

  • Government-Issued ID or Corporate Charter Docs; EIN/TIN/ITIN or W9 (or equivalent);
  • Proof of current address

KYC information is only required on confirmation of the validity of a bug report.

Responsible Publication

Aera adheres to category 3. This Policy determines what information whitehats are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

Aera adheres to the Primacy of Rules, which means that the whole bug bounty program is run strictly under the terms stated in this page.

Known Issue Assurance

Aera commits to providing Known Issue Assurance to bug submissions through their program. This means that Aera will either disclose known issues publicly or at the very least privately via a self-reported bug submission in order to allow for a more objective and streamlined mediation process to prove that an issue is known. Otherwise, assuming the bug report itself is valid, it would result in the bug report being considered in-scope and due 100% of the reward with respect to the bug bounty program terms.

Invoicing Information

If needed by the security researcher, Aera is able to provide the necessary information for the proper issuance of an invoice. This includes:

  • Legal Entity
  • Registered Address
  • Email where to send the invoice

Rewards by Threat Level

Rewards are distributed according to the impact the vulnerability could otherwise cause based on the Impacts in Scope table further below.

Reward Calculation for Critical Level Reports

For critical Smart Contract bugs, the reward amount is 10% of the funds directly affected up to a maximum of USD 120,000. The calculation of the amount of funds at risk is based on the time and date the bug report is submitted. However, a minimum reward of USD 2,000 is to be rewarded in order to incentivize security researchers against withholding a bug report.

Repeatable Attack Limitations

In cases of repeatable attacks for smart contract bugs, only the first attack is considered if the smart contracts where the vulnerability exists can be upgraded, paused, or killed. If the attack impacts a smart contract directly holding funds that cannot be upgraded or paused, the amount of funds at risk will be calculated with the first attack being at 100% of the funds that could be stolen and then a reduction of 25% from the amount of the first attack for every 300 blocks the attack needs for subsequent attacks from the first attack, rounded down. For avoidance of doubt, if a second attack would happen at 600 blocks and then a third at 900 blocks, the funds at risk would be counted at 50% and 75% of the reward from the first attack, respectively.

Restrictions on Security Researcher Eligibility

Security researchers who fall under any of the following are ineligible for a reward

  • Bug reports from current or prior compensated team members of Gauntlet Networks Inc. or Aera Foundation will not be eligible for a reward.
  • Employees and team members of third-party suppliers to Gauntlet Networks Inc. or Aera Foundation will also not be eligible for a reward.
  • Bug reports from OpenZeppelin team members and other third-party protocols that are used as Aera assets in the asset registry (including but not limited to Compound, Aave and others) are also not eligible for the bug bounty program (as they are considered critical infrastructure for Aera)
  • The submitter will also need to: be at least 18 years of age, be reporting in an individual capacity, or if employed by a company, reporting with the company’s written approval to submit a disclosure to Gauntlet Networks Inc. Not be subject to US sanctions or reside in a US-embargoed country.

Public Disclosure of Known Issues

Bug reports covering previously-discovered bugs acknowledged below are not eligible for any reward through the bug bounty program.

  • Risks of MEV in executed or submitted transactions
  • Risks associated with an untrusted guardian
  • Risks associated with faulty oracles or third-party ERC20/ERC4626 asset implementations
  • Risks associated with use of execute by treasury
  • Risks associated with unsanctioned collusion of different roles (e.g., guardian and owner of asset registry)

Previous Audits

Aera has provided these completed audit review reports for reference. Any unfixed vulnerability mentioned in these reports are not eligible for a reward.

Feasibility Limitations

Bug reports that require an attack that involve one or more other protocols (e.g. utilizing flash loans from a margin protocol or manipulating the spot prices on a DEX), either to make an attack more severe than it would be in isolation, or to achieve an attack that would otherwise be impossible or infeasible, would be -50% of bounty reward. However, they will be considered as in-scope and categorized according to the program rules as long as all of the following are true:

  • Losses or other negative effects of the attack are inflicted upon Aera ecosystem participants
  • The additional protocols used must have enough liquidity in various assets to allow the attack to succeed at the time of bug report submission. For example: if an attack requires an ETH flash loan, but the amount is larger than all the ETH available for loan across the ecosystem

Proof of Concept (PoC) Requirements

A PoC is required for the following severity levels:

  • Smart Contract, Critical Severity Level

All PoCs submitted must comply with the Immunefi-wide PoC Guidelines and Rules. Bug report submissions without a PoC when a PoC is required will not be provided with a reward.

Reward Payment Terms

Payouts are handled by the Aera team directly and are denominated in USD. However, payments are done in USDC.

Smart Contract

Critical
Level
USD $2,000 to USD $120,000
Payout
PoC Required

Assets in scope

All code of Aera can be found at https://github.com/aera-finance/aera-contracts-public/tree/main/v2. Documentation for the assets provided in the table can be found at https://docs.aera.finance/.

Other helpful links include:

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Theft of unclaimed yield
    Critical
    Impact
  • Permanent freezing of unclaimed yield
    Critical
    Impact

Out of Scope & Rules

All Categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Smart Contracts

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks
  • Best practice recommendations

The following activities are prohibited by this bug bounty program:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty