Ante Finance

Submit a Bug
05 January 2022
Live since
Yes
KYC required
$50,000
Maximum bounty
10 November 2022
Last updated

Program Overview

Ante Finance enables blockchain protocols and developers to create incentivized, real-time, and autonomous guarantees for any smart contract system on any blockchain. Ante envisions becoming the global Schelling point for decentralized trust.

For more information about Ante, please visit https://www.ante.finance/.

This bug bounty program is focused on their smart contracts and is focused on preventing:

  • Theft or freezing of user funds aside from normal functioning of AntePool contract
  • Incorrect calculation of rewards for stakers/challengers beyond error bounds described in technical doc
  • Incorrect calculation of decay payments beyond error bounds described in technical doc
  • False positive triggering of test failure on AntePool even if underlying test did not fail or revert

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

The following vulnerabilities are not eligible for a reward:

  • Challenger decay calculation is inaccurate and slightly overestimates the decay paid by challengers (overall error is < 1%/year even in the worst case scenario). Calculation is more accurate the more often updateDecay() is called.
  • Staker and challenger balances are slightly underestimated due to rounding issues in intermediate calculations, overall loss is small relative to total pool balance flux (< 0.1%)
  • Test verification can be frontrun by challengers who stake small amounts of ether in every pool.
  • checkTest gas usage can be unbounded as it scales linearly with number of unique challengers
  • Any exploits related to malicious actors cloning and redeploying our contracts (i.e., deploying their own version of AntePoolFactory or deploying AntePools without the use of our AntePoolFactory contract)
  • Any exploits related to using malicious AnteTests to steal/lock user funds

In addition to Immunefi’s Vulnerability Severity Classification System, Ante classifies the following vulnerabilities as follows. In case of discrepancy, the one below will be followed.

  • Medium
    • AntePool contract consumes unbounded gas aside from (i) known scaling of checkTest gas usage with number of challengers or (ii) due to malicious AnteTests that consume unbounded gas

Ante requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward. The information needed is the bug bounty hunter's full name, scan of ID, country and a self-certification that the bug bounty hunter is not a sanctioned person or otherwise prohibited by law from receiving payment from Ante. The collection of this information will be done by the Ante team.

Payouts are handled by the Ante team directly and are denominated in USD. However, payouts are done in USDC.

Smart Contract

Critical
Level
USD $50,000
Payout
High
Level
USD $10,000
Payout
Medium
Level
USD $5,000
Payout
Low
Level
USD $1,000
Payout

Assets in scope

All smart contracts of Ante can be found at https://github.com/antefinance/. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Insolvency
    Critical
    Impact
  • Loss of funds in Ante Pool that is not triggered by a valid withdrawal of funds by the user who deposited or settlement (in the case of a failed Ante Test)
    Critical
    Impact
  • Inability for stakers or challengers to withdraw funds from the pool (except in the case of a failed Ante Test)
    Critical
    Impact
  • AntePool triggers test failure workflow when underlying AnteTest did not revert or fail
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Incorrect payment to stakers from challenger decay mechanism (aside from inaccuracy described above)
    High
    Impact
  • Incorrect loss of funds from challengers due to challenger decay mechanism (aside from inaccuracy described above)
    High
    Impact
  • Incorrect payout to challengers on settlement following a failed Ante Test
    High
    Impact
  • Withdrawal of staked funds by stakers without waiting for 24 hr window to pass following initialization of unstake
    High
    Impact
  • Smart contract unable to operate due to lack of funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Smart contract fails to deliver promised returns, but doesn’t lose value
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty