Badger DAO

Submit a Bug
08 January 2021
Live since
No
KYC required
$500,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Badger Finance is a community DAO, focused on bringing Bitcoin to DeFi. The DAO's debut products are Sett, a yield aggregator, and Digg, a BTC-pegged elastic supply currency. Its components include:

  • Badger DAO - The governance of Badger Finance is managed via an Aragon DAO with a liquid governance token.
  • Sett - The debut yield aggregator product of the DAO, focused on innovating on the best bitcoin-related yield strategies.
  • Digg - A BTC-pegged elastic supply currency, based on the Ampleforth protocol.
  • Token Distribution - The Badger governance token ($BADGER) and the Digg token ($DIGG) will be initially distributed via airdrops for users who have demonstrated an active interest in Bitcoin DeFi and community governance, early contributors to the DAO, and as staking rewards for participation in Sett.
  • Assistants - Traditional backend services to provide necessary updates to the system. These include oracles, keepers, and system monitors

The bug bounty program is focused around its smart contracts and is mostly concerned with the loss of user funds.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

Rewards for critical payouts are capped at 10% of the funds at risk.

POC required for all medium, high, and critical bug reports

Payouts up to USD 500 000 are handled by the BadgerDAO team directly and are denominated in USD. Payouts are denominated in USD and are paid out in the reporter's choice of BADGER, ETH, BTC, or a stablecoin (USDC, DAI, USDT).

Smart Contract

Critical
Level
USD $500,000
Payout
PoC Required
High
Level
USD $5,000
Payout
PoC Required
Medium
Level
USD $500
Payout
PoC Required
Low
Level
USD $250
Payout

Assets in scope

Additionally, Badger's website hosted at https://badger.finance and the infrastructure that hosts that site are excluded from this bug bounty program. Reports of web vulnerabilities that do not impact Badger's Web3 smart contract interface will not receive a payout under this program. Web vulnerabilities that are claimed to impact Badger's Web3 smart contract interface must be accompanied by a proof-of-concept exploit.

Web vulnerabilities may be included in future versions of this program; watch this page for updates.

Registry of Smart Contracts How to use the registry; https://github.com/Badger-Finance/badger-registry/blob/main/README.md

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Any governance voting result manipulation
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Miner-extractable value (MEV)
    Critical
    Impact
  • Protocol Insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Contract fails to deliver promised returns, but doesn't lose value
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Contract is marked as deprecated in the registry
  • Contract has no assets at risk (directly or indirectly)
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

The following activities are prohibited by bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty