05 April 2022
Live since
No
KYC required
$100,000
Maximum bounty
20 February 2023
Last updated

Program Overview

The Home of Liquidity on Algorand. Pact is the decentralised AMM with a difference, giving 100% of liquidity pool fees back when you provide liquidity.

As one of the most user-friendly Algorand dApps, Pact is a mobile-first designed trading experience offering deep liquidity and low transaction fees. With accessible smart contract functionality, transactions on Pact are available to users of all levels of wealth and experience.

Pact delivers the seamless integration of financial assets on Algorand’s non-custodial, decentralised platform, where secure, safe, and reliable DeFi is available to its ecosystem.

Backed by key strategic partnerships, Pact is securely built from the ground up with the technical sophistication and assurance of Algorand’s Pure Proof-of-Stake mechanism.

Striving for a greener future, Pact is equally committed to environmentally sound innovation and product development, fully endorsing Algorand’s emissions initiatives towards a carbon-negative approach.

For more information about Pact, please visit https://www.pact.fi/.

This bug bounty program is focused on their smart contracts, website and app and is focused on preventing:

  • Direct theft of any user funds, whether at rest or in motion, other than unclaimed yield
  • Permanent freezing of funds
  • Any governance voting result manipulation

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required.

Rewards for critical smart contract vulnerabilities are further capped at 10% of economic damage, with the primary consideration being the funds affected in addition to PR and brand considerations, at the team’s discretion. However, there is a minimum reward of USD 25 000 for Critical smart contract bug reports.

Payouts are handled by the Pact team directly and are denominated in USD. However, payouts are in USDC or USDT, at the team's discretion.

Smart Contract

Critical
Level
Up to USD $100,000
Payout
PoC Required
High
Level
USD $25,000
Payout
PoC Required
Medium
Level
USD $5,000
Payout
PoC Required

Websites and Applications

Critical
Level
USD $5,000
Payout
PoC Required

Assets in scope

All smart contracts of Pact can be found at https://github.com/pactfi/. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Miner-extractable value (MEV)
    Critical
    Impact
  • Any governance voting result manipulation
    Critical
    Impact
  • Protocol Insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds for at least 24 hours
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Theft of gas
    Medium
    Impact

Websites and Applications

  • Any bugs that lead to the direct and unequivocal loss to user funds, such as by spoofing transactions on the Pact interface
    Critical
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Attacks already reported or published

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices
  • Vulnerabilities primarily caused by browser/plugin defects
  • Any vulnerability exploit requiring CSP bypass resulting from a browser bug

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty