Alongside

Submit a Bug
02 November 2023
Live since
No
KYC required
$150,000
Maximum bounty
08 April 2024
Last updated

VaultImmunefi vault program

This project deposits assets in a decentralized vault to publicly show proof of assets for paying out bug bounty rewards on-chain via the Immunefi dashboard

VaultPublic vault address
0x323041315061d5Ed9294f7e210Ae4A4204665Ad5
VaultFunds available
$23,989.62
Vault30d Avg. Funds availability
$25,012.48
VaultAssets in vault
  • 4.4k  USDC,
  • 100.00  AMKT

Program Overview

AMKT is a fully backed market index, providing exposure to a market-cap weighted basket of assets, to be reconstituted quarterly.

AMKT is currently live https://etherscan.io/token/0xf17a3fe536f8f7847f1385ec1bc967b2ca9cae8d.

The next iteration of AMKT moves custody on chain. Relying on Vault to custody underlying assets, and on token governance to submit accurate bounties for the next set of underlying assets.

For more information about Alongside, please visit https://alongside.xyz/.

Alongside provides rewards in USDC and AMKT. For more details about the payment process, please view the Rewards by Threat Level section further below.

Responsible Publication

Alongside adheres to category 3 : Approval Required. This Policy determines what information whitehats are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

Alongside adheres to the Primacy of Impact for the following severity levels:

  • Smart Contract, Critical
  • Smart Contract, High

If a category’s severity level is covered within the Primacy of Impact, it means that even if the impacted asset is not in-scope but is owned by the project, then it would be considered as in-scope of the bug bounty program as long as it involves an impact under that respective severity level. When submitting a report, just select the Primacy of Impact asset placeholder. If the team behind this project has multiple projects, those other projects are not covered under the Primacy of Impact of this program. Instead, check if those other projects have a bug bounty program on Immunefi.

Testnet and mock files are not covered under the Primacy of Impact.

All other severity levels not listed here are considered under the Primacy of Rules, which means that they are bound by the terms of the bug bounty program.

Known Issue Assurance

Alongside commits to providing Known Issue Assurance to bug submissions through their program. This means that Alongside will either disclose known issues publicly or at the very least privately via a self-reported bug submission in order to allow for a more objective and streamlined mediation process to prove that an issue is known. Otherwise, assuming the bug report itself is valid, it would result in the bug report being considered in-scope and due 100% of the reward with respect to the bug bounty program terms.

Invoicing Information

If needed by the security researcher, Alongside is able to provide the necessary information for the proper issuance of an invoice. This includes:

  • Registered Name
  • Registered Address

Rewards by Threat Level

Rewards are distributed according to the impact the vulnerability could otherwise cause based on the Impacts in Scope table further below.

Reward Calculation for Critical Level Reports

For critical Smart Contract bugs, the reward amount is 10% of the funds directly affected up to a maximum of USD 150,000. The calculation of the amount of funds at risk is based on the time and date the bug report is submitted. However, a minimum reward of USD 10,000 is to be rewarded in order to incentivize security researchers against withholding a bug report.
Reward Calculation for High Level Reports

High smart contract vulnerabilities will be capped at up to 100% of the funds affected. In the event of temporary freezing and permanent freezing of funds, the reward doubles for every additional 300 blocks that the funds or NFTs could be temporarily frozen, rounded down to the nearest multiple of 300, up to the hard cap of USD 10,000. However, a minimum reward of USD 2,500 is to be rewarded in order to incentivize security researchers against withholding a bug report. For “Manipulation of governance voting result deviating from voted outcome and resulting in a direct change from intended effect of original results” impact, a fixed reward of USD 10,000 will apply.

Public Disclosure of Known Issues

Bug reports covering previously-discovered bugs acknowledged below are not eligible for any reward through the bug bounty program.

  • Cannot Support atypical ERC20s
  • Trusted Authority Role (Timelock)
  • Trusted Authority Role (Multisig)
  • Trusted Authority Role (Emergency Responder)
  • Trusted Bounty Poster / Oracle
  • Assumes Bounty has been checked for correctness: duplicates/includes all underlying
  • Rebalance will have some slippage because of the delay in computing the nominals and it being fulfilled. This means if the price of the tokens going out are less than the price of the tokens going in, it's on the person fulfilling the bounty to cover this. In other words this trade may not easily be profitable.
  • Governance has not executed any proposals yet, including the one to accept ownership of vault. This can be ignored.
  • Rounding in tryInflation will cause drift between vault balance and nominal calculation
  • tryInflation can be sandwiched to skirt fees (or profit, if there are AMKT lending markets)
  • AMKT is limited as a governance token, creating centralization risks for users
  • Ownership transfer risks in migration process
  • Delay in rebalancing process could lead to exploitation
  • Protocol governance initially has low token delegation
  • Bounty fulfillments may arbitrarily update the precision of the total basket of tokens
  • setInflationRate will apply the rate retroactively

Previous Audits

Alongside has provided these completed audit review reports for reference. Any unfixed vulnerability mentioned in these reports are not eligible for a reward.

Feasibility Limitations

Bug reports that require an attack that involve one or more other protocols (e.g. utilizing flash loans from a margin protocol or manipulating the spot prices on a DEX), either to make an attack more severe than it would be in isolation, or to achieve an attack that would otherwise be impossible or infeasible, would be out of scope. However, they will be considered as in-scope and categorized according to the program rules as long as all of the following are true:

  • Losses or other negative effects of the attack are inflicted upon Alongside ecosystem participants
  • The additional protocols used must have enough liquidity in various assets to allow the attack to succeed at the time of bug report submission. For example: if an attack requires an ETH flash loan, but the amount is larger than all the ETH available for loan across the ecosystem

Proof of Concept (PoC) Requirements

A PoC is required for the following severity levels:

  • Smart Contract, Critical
  • Smart Contract, High

All PoCs submitted must comply with the Immunefi-wide PoC Guidelines and Rules. Bug report submissions without a PoC when a PoC is required will not be provided with a reward.

Reward Payment Terms

Payouts are handled by the Alongside team directly and are denominated in USD. However, payments are done in USDC and AMKT. The payout ratio will be 50% in USDC and 50% in AMKT.

The calculation of the net amount rewarded is based on the average price between CoinMarketCap.com and CoinGecko.com at the time the bug report was submitted. No adjustments are made based on liquidity availability. For avoidance of doubt, if the reward amount is USD 5 000 and the average price is USD 1.75 per token, then the reward will be 2857.142857 units of that token.

Smart Contract

Critical
Level
USD $10,000 to USD $150,000
Payout
PoC Required
High
Level
USD $2,500 to USD $10,000
Payout
PoC Required

Assets in scope

All code and Documentation of Alongside can be found at https://github.com/Alongside-Finance/amkt-v2.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Permanent freezing of funds
    High
    Impact
  • Manipulation of governance voting result deviating from voted outcome and resulting in a direct change from intended effect of original results
    High
    Impact
  • Temporary freezing of funds
    High
    Impact

Out of Scope & Rules

All Categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Smart Contracts

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks
  • Best practice recommendations

The following activities are prohibited by this bug bounty program:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty