06 April 2023
Live since
No
KYC required
$1,110,000
Maximum bounty
07 April 2023
Last updated

Program Overview

DeGate is a decentralized orderbook exchange (DEX) built on the Ethereum blockchain that utilizes zero-knowledge technology. DeGate DEX offers spot market trading with limit orders and also offers a grid trading function. DeGate operates as a decentralized autonomous organization (DAO). The DEX platform is focused on being user-friendly and is built on the principle of Trustlessness, or ‘Can’t do evil’, with no admin key. With DeGate’s unique Efficient Gas Saving technology, users can expect super-low gas fees while using a decentralized protocol. Another critical component of DeGate is the Permissionless Listing feature which enables any token to be listed in a permissionless manner on DeGate’s orderbook DEX.

For more information about DeGate, please visit https://docs.degate.com/.

DeGate Testnet is currently live on https://testnet.degate.com/, and more details can be found in the product documentation (https://docs.degate.com/v/product_en/overview)

The bounty environment has been deployed on Public Testnet, whose code was open sourced on Github, along with the Protocol Specification Docs, Circuit Design Docs and Smart Contract Design Docs.

For Whitehats: It is highly recommended that you review the details of this program in full. Although many Bug Bounty programs have standard terms and conditions, each also has their own unique details that are critical to your success.

Prior to submitting a report please review the Immunefi Bug Report Template and Best Practices.

Rewards by Threat Level

Please review how rewards are distributed based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale system with separate scales for Smart Contracts and Websites/Apps.

Payouts and Payout Requirements:

Payouts are handled by the DeGate team directly and are denominated in USD. However, payouts are done in USDC. DeGate commits to honoring payouts according to the terms set out in this program at the time of report submission, and to treat this program as the agreement and source of truth concerning bug reports and responsible disclosures.

For the purposes of determining report validity, this is a Primacy of Impact program.

Learn more about report validity best practices here: Best Practice - Primacy of Impact vs Primacy of Rules.

DeGate does not have a Know Your Customer (KYC) requirement for bug bounty payouts.

Audit Discoveries and Known Issues:

Bug reports covering previously-discovered bugs are not eligible for any reward through the bug bounty program. If a bug report covers a known issue, it may be rejected together with proof of the issue being known before escalation of the bug report via Immunefi.

Smart Contract

Critical
Level
USD $1,110,000
Payout
PoC Required
High
Level
USD $100,000
Payout
PoC Required
Medium
Level
USD $5,000
Payout
PoC Required
Low
Level
USD $1,500
Payout
PoC Required

Websites and Applications

Critical
Level
USD $100,000
Payout
PoC Required
High
Level
USD $5,000
Payout
PoC Required
Medium
Level
USD $2,500
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Audits

Below are a list of audits completed for DeGate. All bugs reported in these audits are considered as out-of-scope for the bug bounty program.

Assets in scope

Impacts only apply to assets in active use by the project like contracts on mainnet or web/app assets used in production. Any impact that applies to assets not in active use, like test or mock files, are out-of-scope of the bug bounty program unless explicitly mentioned as in-scope.

Smart Contracts

  • Smart Contracts - PoC, For Smart contracts and Circuits bug reports, all bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required. Bug reports are required to include a runnable PoC in order to prove impact. Exceptions may be made in cases where the vulnerability is objectively evident from simply mentioning the vulnerability and where it exists. However, the bug reporter may be required to provide a PoC at any point in time.
  • For more information on PoCs please visit: Proof of Concept (PoC) Guidelines and Rules

Web/App

  • Web/App - Bug reports are to include a runnable Proof of Concept (PoC) in order to prove impact. All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. All PoC content must adhere to the PoC guidelines and rules of Immunefi. In the event that a PoC requires an attack on a web/app asset provided, they must still adhere to the rules provided, otherwise eligibility for a reward may be revoked.
  • For more information on PoCs please visit: Proof of Concept (PoC) Guidelines and Rules

Whitehats we highly encourage you to review any potential subdomains and what specific port(s) are in scope. Even though the domain may be the same, different ports may point to different assets.

Dev Environment and Documentation:

DeGate has included dev documentation and/or instructions to help in reviewing code and exploring for bugs:

Impacts to other assets

Hackers are encouraged to submit issues outside of the outlined Impacts and Assets in Scope.

If whitehats can demonstrate a critical impact on code in production for an asset not in scope, DeGate encourages you to submit your bug report using the “primacy of impact exception” asset.

Impacts in Scope

(For Blockchain/DLTR and Smart Contracts Only) This program is considered to be governed by Primacy of Impact. For more information on what this means visit: Best Practice - Primacy of Impact vs Primacy of Rules.

Impacts are based on the Immunefi Vulnerability Severity Classification System V2.2.

At Immunefi, we classify bugs on a simplified 5-level scale:

  • Critical
  • High
  • Medium
  • Low
  • None

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Made DeGate have to go into Exodus Mode
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Use a Proving Key that does not match the contract registration Verifying Key to generate a zero-knowledge proof and pass the contract verification
    Critical
    Impact
  • The amount of tokens in the L2 is inconsistent with that of the L1, except for Non-Standard tokens
    Critical
    Impact
  • Climbing blocks fails to recovery the asset tree
    Critical
    Impact
  • Temporary freezing of funds for a minimum of 15 days
    High
    Impact
  • Consume token ID, prevent new token from registering
    High
    Impact
  • Steal trading fee or gas fee
    High
    Impact
  • Prevent new users from registering, through abnormal consumption of L2 accounts, etc.
    High
    Impact
  • The account cannot be used, through abnormal consumption of the L2 storage area, etc.
    High
    Impact
  • Smart contract unable to operate due to lack of token funds for a minimum of 24 hours
    Medium
    Impact
  • Theft of unclaimed yield
    Medium
    Impact
  • Permanent freezing of unclaimed yield
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Circuit fails to work correctly, but doesn’t lose value
    Low
    Impact
  • Contract fails to deliver promised returns, but doesn't lose value
    Low
    Impact

Websites and Applications

  • Execute arbitrary system commands
    Critical
    Impact
  • Retrieve sensitive data/files from a running server such as: /etc/shadow, database passwords, blockchain keys (this does not include non-sensitive environment variables, open source code, or usernames)
    Critical
    Impact
  • Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as: Changing registration information, Making trades, Withdrawals, etc.
    Critical
    Impact
  • Direct theft of user funds
    Critical
    Impact
  • Malicious interactions with an already-connected wallet such as: Modifying transaction arguments or parameters, Substituting contract addresses, Submitting malicious transactions
    Critical
    Impact
  • Actual transaction data is abnormal, with abnormal amounts and addresses of transfers and withdrawals.
    Critical
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Persistent) such as: HTML injection without Javascript, Replacing existing text with arbitrary text, Arbitrary file uploads, etc.
    High
    Impact
  • Changing non-sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as: Theme config, Langage config, Post only config, Traded pairs
    Medium
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Reflected) such as: Reflected HTML injection, Loading external site data
    Medium
    Impact
  • Redirecting users to malicious websites (Open Redirect)
    Medium
    Impact
  • Changing details of other users (including modifying browser local storage) without already-connected wallet interaction and with significant user interaction such as: Iframing leading to modifying the backend/browser state (demonstrate impact with PoC)
    Low
    Impact
  • Taking over broken or expired outgoing links such as: Social media handles, etc.
    Low
    Impact
  • Temporarily disabling user to access target site, such as: Locking up the victim from login, Cookie bombing, etc.
    Low
    Impact

Out of Scope & Rules

The following impacts and attack vectors are excluded from rewards by default for all Immunefi bug bounty programs:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist), except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Broken link hijacking is out of scope

Smart Contracts and Blockchain/DLT

  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks
  • Impacts involving balance changes and authority freezes caused by the token contract itself, such as rebase tokens
  • Impacts involving the need to use an unreasonable amount of valueless testnet ETH for block stuffing to force entry into Exodus Mode, register a significant number of tokens and accounts to occupy storage, and execute other economically secure attacks. An unreasonable amount is considered as over 300 ETH and a reasonable amount is 50 ETH or less. Any amount in between may be considered as valid or downgraded based on the other factors of the bug report.

Websites and Apps

  • Theoretical impacts without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • Attacks involving DDoS
  • Attacks requiring privileged access from within the organization
  • SPF records for email domains
  • Feature requests
  • Best practices
  • Vulnerabilities primarily caused by browser/plugin defects
  • Any vulnerability exploit requiring CSP bypass resulting from a browser bug

Prohibited Activities:

The following activities are prohibited by this bug bounty program. Violation of these rules can result in a temporary suspension or permanent ban from the Immunefi platform at the sole discretion of the Immunefi team, which may also result in: 1) the forfeiture and loss of access to all bug submissions, and 2) zero payout.

Please note that Immunefi has no tolerance for spam/low-quality/incomplete bug reports, “beg bounty” behavior, and misrepresentation of assets and severity. Immunefi exists to protect the global crypto community, not facilitate grift.

Prohibited:

  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules. These rules are subject to change at any time.