Liquidswap

Submit a Bug
16 November 2022
Live since
Yes
KYC required
$500,000
Maximum bounty
08 March 2023
Last updated

Program Overview

Liquidswap is the first AMM exchange for volatile and stable pairs on Aptos. Built by Aptos-backed Pontem, it has feature parity with both Uniswap and Curve using various bonding curves to enable liquidity providers and traders to swap assets. Liquidswap is audited by Ottersec, Halborn and Zellic. Token economic is audit coming soon.

For more information about Liquidswap, please visit https://pontem.network/liquidswap.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required. All bug reports must also come with a suggestion for a fix in order to be considered for a reward.

Rewards for critical smart contract vulnerabilities are further capped at 10% of economic damage, with the main consideration being the funds affected in addition to PR and brand considerations, at the discretion of the team. However, there is a minimum reward of USD 30 000 and a maximum reward of USD 500 000.

The Liquidswap team requires KYC to be done for all bug bounty hunters submitting a Critical severity report and wanting a reward. The information needed is a National ID photo along with a utility bill for proof of residency.

Known issues previously highlighted in the following audit reports are considered out of scope:

The team is aware of an issue causing LP burn to be aborted in wildly lopsided pools. There is also an overflow bug in the v1 router that has already been resolved. Bug reports related to these issues would be considered out of scope.

Payouts are handled by the Liquidswap team directly and are denominated in USD. However, payouts are done in USDC (ERC20) or USDT (ERC20), at the discretion of the team.

Smart Contract

Critical
Level
USD $30,000 to USD $500,000
Payout
PoC Required
High
Level
USD $30,000
Payout
PoC Required
Medium
Level
USD $5,000
Payout
PoC Required

Websites and Applications

Critical
Level
USD $20,000
Payout
PoC Required
High
Level
USD $5,000
Payout
PoC Required
Medium
Level
USD $1,000
Payout
PoC Required

Assets in scope

All smart contracts of Liquidswap can be found at https://github.com/pontem-network/liquidswap. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Issues in the dependencies (U256 & UQ) will only be rewarded if they affect Liquidswap contracts.

If an impact can be caused to any other asset managed by Liquidswap that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds or liquidity, or company funds (fees)
    Critical
    Impact
  • Permanent freezing of funds in more than one pool
    Critical
    Impact
  • DoS or similar which prevents users from swapping/flashloan
    Critical
    Impact
  • Permanent freezing of funds of one pool
    High
    Impact
  • Indirect theft of any user funds via economic attack vectors or periphery issues like routers or scripts (excluding minor rounding errors)
    Medium
    Impact

Websites and Applications

  • Execute arbitrary system commands
    Critical
    Impact
  • Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames).
    Critical
    Impact
  • Taking down the application/website (not including DDOS/DOS).
    Critical
    Impact
  • Direct theft of user funds.
    Critical
    Impact
  • XSS with ability to run users' transactions or change pricing, or etc, in nutshell what leads to funds lost.
    Critical
    Impact
  • Subdomain takeover without already-connected wallet interaction
    High
    Impact
  • Redirecting users to malicious websites (Open Redirect).
    High
    Impact
  • Taking down the application/website (not including DDOS).
    Medium
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Attacks requiring physical access to the victim device
  • Attacks requiring access to the local network of the victim
  • Reflected plain text injection ex: url parameters, path, etc.
    • This does not exclude reflected HTML injection with or without javascript
    • This does not exclude persistent plain text injection
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Feature requests
  • Issues related to the frontend without concrete impact and PoC
  • Best practices issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • Any vulnerability exploit requiring browser bugs for exploitation. ex: CSP bypass

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty