08 October 2021
Live since
No
KYC required
$50,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Access active liquidity management on Uniswap v3. Gamma has developed a protocol, a management infrastructure, and a variety of strategies used by managers and market makers. As an LP, you can deposit your assets for Gamma to actively manage in Uniswap v3 positions, returning yield in the asset you deposit.

For more information about Gamma, please visit https://www.gammastrategies.org/.

This bug bounty program is focused on their smart contracts and is focused on preventing:

  • Loss of user funds
  • Theft of unclaimed yield or principal
  • Freezing of unclaimed yield

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All bug reports must come with a PoC in order to be considered for a reward.

The following known issues would be considered as out-of-scope of this bounty program:

  • For the UniProxy contract, its deposit configuration is its operational context. Attacks which depend on different configuration than provided for their example hypervisor contract are not to be considered
  • For the xGamma contract, an attack is possible wherein the attacker deposits just before and withdraws just after rebase. In our operational context, they do not send funds (rebase) to the xGamma contract outside of private rpc.

Payouts are handled by the Gamma team directly and are denominated in USD. However, payouts are done in either GAMMA, ETH or USDC, up to the discretion of the team.

Smart Contract

Critical
Level
USD $50,000
Payout
PoC Required
Medium
Level
USD $5,000
Payout
PoC Required

Assets in scope

All smart contracts of Gamma can be found at https://github.com/GammaStrategies/hypervisor/tree/stable. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Theft of unclaimed yield
    Medium
    Impact
  • Permanent freezing of unclaimed yield
    Medium
    Impact
  • Temporary freezing of funds
    Medium
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Attacks which require differing operational configuration than targets supplied

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty