Aloe Protocol

Submit a Bug
03 May 2022
Live since
Yes
KYC required
$25,000
Maximum bounty
08 April 2024
Last updated

Program Overview

The Aloe Protocol is a suite of free, open-source software that Aloe Labs published on various blockchains. Aloe Blend was an automated liquidity management system for Uniswap V3. Aloe II is a money-market that lets users earn yield, use Uniswap positions as collateral, or create new ones on margin. This bug bounty covers Aloe II only, not Aloe Blend.

For more information about Aloe Protocol, please visit https://docs.aloe.capital.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All Low and Medium Smart Contract bug reports require a suggestion for a fix to be eligible for a reward. Explanations and statements are not accepted as PoC and code is required.

Critical smart contract vulnerabilities are capped at 10% of economic damage, primarily taking into consideration funds at risk, but also PR and branding aspects, at the discretion of the team. However, there is a minimum reward of USD 5 000.

High smart contract vulnerabilities are capped at 10% of economic damage, primarily taking into consideration funds at risk, but also PR and branding aspects, at the discretion of the team. However, there is a minimum reward of USD 1 000.

The following vulnerabilities are not eligible for a reward:

  • Aloe II is incompatible with fee-on-transfer tokens
  • Known issues listed on GitHub (like this) unless one can demonstrate that user funds are in immediate danger
  • Anything that would take more than 10 years to become a real threat (e.g. storing timestamps as uint32)
  • Equation for implied volatility is an approximation. See here

Aloe Labs requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward. The information needed is a W9 or W8-BEN. This includes information like name, address, and taxpayer identification number. The collection of this information will be done by the project team.

Payouts are handled by the Aloe Labs team directly and are denominated in USD. However, payouts are done in USDC and USDT, with the choice of the ratio at the discretion of the reporters.

Smart Contract

Critical
Level
Up to USD $25,000
Payout
High
Level
Up to USD $10,000
Payout
Medium
Level
USD $2,500
Payout
Low
Level
USD $1,000
Payout

Assets in scope

All smart contracts for Aloe II can be found at https://github.com/aloelabs/aloe-ii/tree/v0.0.1-beta. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

If an impact can be caused to any other asset published by Aloe Labs that isn’t on this table, but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project. Note that the usual minimum bounties do not apply to out-of-scope assets.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Theft of user funds from `Lender.sol` or `Borrower.sol` instances
    Critical
    Impact
  • Freezing of user funds in `Lender.sol` or `Borrower.sol` instances for any amount of time (other than what’s expected from borrow utilization)
    Critical
    Impact
  • Storage conflicts between implementations and proxies
    Critical
    Impact
  • Manipulation of `Lender.sol` or `Borrower.sol` including but not limited to: causing errant deposits and withdrawals via overflows, significant rounding errors, poor input validation, , or similar
    Critical
    Impact
  • Manipulation of `Lender.sol` or `Borrower.sol` including but not limited to: calling `accrueInterest` such that it loses track of or freezes funds, Causing premature liquidations or out-of-spec liquidation rewards
    Critical
    Impact
  • Theft of unclaimed user yields from `Lender.sol` instances
    High
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Oversights in contract efficiency (optimizations > 50000 gas)
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Attacks on the protocols with which Aloe is integrated (Uniswap)
  • Loss/freezing of tokens other than the pool’s primary tokens (token0 and token1).

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty