Angle Protocol

Submit a Bug
04 November 2021
Live since
No
KYC required
$500,000
Maximum bounty
11 March 2024
Last updated

Program Overview

Angle is a decentralized, capital efficient and over-collateralized stablecoin protocol composed of smart contracts running on open blockchains.

It can be used to issue stablecoins, called agTokens, designed to mirror the value of an asset they are pegged to.

The protocol consists of several different modules, or sets of smart contracts, from which stablecoins can be issued or minted. While Angle launched its first stablecoin agEUR with a single minting module (the Core module - that was wound down in May 2023), a Borrowing module allowing to borrow Angle stablecoins against deposited collateral and a price stability module called Transmuter have then been introduced.

The protocol is also engaged into Direct Deposit Modules, also called Algorithmic Market Operations (AMOs), allowing it to boostrap liquidity for agTokens in other protocols.

For more information about Angle Protocol, please visit https://www.angle.money/.

This bug bounty program is focused on their smart contracts and is focused on preventing:

  • Thefts and freezing of principal of any amount
  • Thefts and freezing of unclaimed yield of any amount
  • Theft of governance funds
  • Governance activity disruption

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All Critical Smart Contract bug reports require a PoC and a suggestion for a fix to be eligible for a reward. All High and Medium Smart Contract bug reports require a PoC to be eligible for a reward.

Vulnerabilities marked as “Acknowledged”, “ Accepted Risk” or “Closed” in the ChainSecurity security review from July 2021, the Sigma Prime security review from July 21, the ChainSecurity security review from December 2021, the ChainSecurity security review from April 22, the Code4rena security review from June 2023 are not eligible for a reward.

Critical-level smart contract vulnerabilities that result in the loss of user funds will have rewards additionally capped at 10% of the funds potentially affected based on the vulnerability that was identified. These rewards are payable in USDC or in ANGLE at the discretion of the team. ANGLE rewards will have a vesting schedule lasting between 6-12 months with a minimum of 6 months for rewards up to USD 200 000, with an additional month added for every USD 50 000 tranche, rounded up. However, there is a minimum of USD 50 000 for Critical bug reports.

Payouts are handled by the Angle Protocol team directly and are denominated in USD. However, payouts are done in ANGLE or USDC, with the choice of the ratio at the discretion of the team.

Smart Contract

Critical
Level
Up to USD $500,000
Payout
PoC Required
High
Level
USD $20,000
Payout
PoC Required
Medium
Level
USD $2,500
Payout
PoC Required

Assets in scope

All smart contracts of Angle Protocol can be found in the following repositories

However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Some of the contracts in scope are upgradeable and you’ll see proxies at the given addresses, make sure to look at the corresponding implementation.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol Insolvency
    Critical
    Impact
  • Miner-extractable value (MEV)
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty