Buttonwood

Submit a Bug
28 October 2021
Live since
Yes
KYC required
$500,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Buttonwood is a DeFi project creating and implementing various DeFi protocols, including liquidity aggregation, price-stabilization wrappers, governance, peer-to-peer lending, and risk stratification.

Buttonwood’s approach to innovation focuses on composability—we believe the most useful smart contracts are building blocks, not walled gardens. They should be open-source and as minimal as possible—we seek to build primitives to be used by the entirety of digital finance, not platforms to extract value from the ecosystem. These protocols can be used and incorporated into any other protocol without restriction.

For more information about Buttonwood, please visit https://button.foundation.

This bug bounty program is focused on their smart contracts and website and is focused on preventing the following impacts:

  • Theft and freezing of principal
  • Theft and freezing of unclaimed yield
  • Theft and freezing of fees
  • Griefing of core functionality

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

Critical smart contract bug reports are further capped at 10% of economic damage, primarily taking into consideration the funds at risk, but also considering other aspects such as PR and branding considerations, at the discretion of the team. However, there is a minimum reward of USD 100 000.

Bug reports of other severity levels will take into consideration the exploitability and impact of the bug reports had they been executed. Buttonwood reserves the right to make the final decision on the reward amount.

Payouts are handled by the Buttonwood team directly and are denominated in USD. However, payouts are done in ETH or USDC, at the discretion of the team.

Smart Contract

Critical
Level
USD $100,000 to USD $500,000
Payout
High
Level
USD $25,000 to USD $100,000
Payout
Medium
Level
USD $2,000 to USD $25,000
Payout
Low
Level
Up to USD $2,000
Payout

Assets in scope

All code of Buttonwood can be found at https://github.com/buttonwood-protocol. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Once deployed on mainnet, the smart contract addresses can be found at https://docs.prl.one/buttonwood/developers/deployed-contracts/ethereum-mainnet.

Only files in the parent "contracts" folder for both of the assets listed in this table are in scope.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Loss of user funds staked (principal) by freezing or theft
    Critical
    Impact
  • Protocol Insolvency
    Critical
    Impact
  • Any governance voting result manipulation
    High
    Impact
  • Theft of funds in excess of gas costs or swap fees
    High
    Impact
  • Permanent freezing of funds (dependent on the value at stake)
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Temporary freezing of funds (dependent on the value at stake)
    Medium
    Impact
  • Permanent freezing of unclaimed yield
    Medium
    Impact
  • Theft of unclaimed yield
    Medium
    Impact
  • Contract fails to deliver promised returns, but doesn't lose value
    Low
    Impact

Informational

  • Best practice critiques

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g., browser extensions) as well as websites (e.g., SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty