Alchemix

Submit a Bug
25 August 2022
Live since
No
KYC required
$300,000
Maximum bounty
18 January 2024
Last updated

VaultImmunefi vault program

This project deposits assets in a decentralized vault to publicly show proof of assets for paying out bug bounty rewards on-chain via the Immunefi dashboard

VaultPublic vault address
0x68928492179774b1f57FD74Aa1A5B46a4cD16E45
VaultFunds available
$89,882.81
Vault30d Avg. Funds availability
$109,045.49
VaultAssets in vault
  • 3.4k  ALCX

Program Overview

Alchemix Finance is a future-yield-backed synthetic asset platform and community DAO. The platform gives you advances on your yield farming via a synthetic token that represents a fungible claim on underlying collateral in the Alchemix protocol.

For more information about Alchemix, please visit https://alchemix.fi/.

Primacy of Impact vs Primacy of Rules

Alchemix adheres to the Primacy of Rules. Learn more about report validity best practices here: Best Practice - Primacy of Impact vs Primacy of Rules.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. All Medium, High and Critical Smart Contract bug reports require a PoC and a suggestion for a fix to be eligible for a reward. All Low Smart Contract bug reports require a suggestion for a fix to be eligible for a reward. Explanations and statements are not accepted as PoC and code is required.

Critical smart contract vulnerabilities are capped at 10% of economic damage, primarily taking into consideration funds at risk, but also PR and branding aspects, at the discretion of the team. In cases of repeatable attacks, only the first attack is considered unless the smart contract cannot be upgraded or paused. However, there is a minimum reward of USD 35 000 and a maximum of USD 300 000. For High vulnerability reports, the payouts will be primarily calculated as 10% of potential economic damage, primarily taking into account funds at risk but also PR and branding aspects, and bounded by the payout range for the vulnerability level.

The following vulnerabilities are not eligible for a reward:

Payouts are handled by the Alchemix team directly and are denominated in USD. However, payouts are done in ALCX.

Smart Contract

Critical
Level
Up to USD $300,000
Payout
PoC Required
High
Level
USD $5,000 to $35,000
Payout
PoC Required
Medium
Level
USD $4,000
Payout
PoC Required
Low
Level
USD $1,000
Payout

Assets in scope

All smart contracts of Alchemix can be found at https://github.com/alchemix-finance/v2-foundry. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program. The in scope contracts can be found in the “src” folder, https://github.com/alchemix-finance/v2-foundry/tree/master/src, but excludes the “external/aave”, “mocks”, and “test” folder. All 3rd party code in any folder is also out of scope.

Though only the proxy contracts are listed as in-scope, current implementation and any further updates to the implementation contracts are considered in scope. When reporting a bug, please make sure to select the relevant proxy smart contract as the target.

If an impact can be caused to any other asset managed by Alchemix that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project. This only applies to Critical and High impacts.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds for at least 1 day
    High
    Impact
  • Improperly disclosing confidential user information such as email address, phone number, physical address, etc.
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Miner-extractable value (MEV)
    Medium
    Impact
  • Smart contract fails to deliver promised returns, but doesn’t lose value
    Low
    Impact
  • Unbounded gas consumption, that does not cause a more severe bug
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty