Perennial

Submit a Bug
11 October 2023
Live since
Yes
KYC required
$500,000
Maximum bounty
16 October 2023
Last updated

Program Overview

Perennial is a DeFi-native derivatives primitive that allows for the creation of two-sided markets that trade exposure to an underlying price feed in a capital efficient manner.

Perennial acts as a peer-to-pool derivatives AMM that perpetually offers to take the other side of any Taker’s position directly at the oracle price, in exchange for a funding rate that floats based on utilization of the liquidity pool (Compound-style).

Takers (Traders) deposit collateral to get leveraged exposure to different price feeds (long, short, and exotic payoffs). Makers (Liquidity Providers) pool capital in the protocol to earn fees for taking the other side of Taker trades.

On a continuous, on-going basis, LPs and traders settle up; the losing side of the trade pays the winning side.

Perennial is minimalism at its core, designed to be a low-level, unopinionated primitive that lays the basic infrastructure and leaves the rest up to market creators and participants to define/optimize.

Perennial Features:

  1. Peer-to-Pool AMM — trade against a pool of capital, without having to find a counterparty to take the other side of a trade
  2. Zero price slippage — trade directly at the current price, regardless of size
  3. Cash-settled — trades settled in $USD, not crypto, in line the most popular crypto derivatives
  4. Utilization-based Funding Rate — funding varies with pool utilization, creating an extremely simple, continuous funding rate
  5. Two-sided Leverage — Takers & Makers can both trade with significant leverage, amplifying capital efficiency
  6. Maximum LP flexibility — Fuse is to Compound, as Perennial is to GMX. LPs (makers) can customize their risk exposure, pricing curve, hedging strategy (or lack thereof); Perennial makes very few assumption about this at the protocol level, giving LPs full control
  7. Developer-oriented & built for composability — With just a few lines of code, developers can build exposure to any asset by customizing the payoff function, utilization curve (pricing), oracle, fee model, etc.
  8. Permissionless — permissionless market creation, integration, and composability.

For more information about Perennial, please visit https://perennial.finance/

Payouts for all bug reports are denominated in USD. Payouts for High, Medium and Low severity bug reports are handled by the Perennial team directly and are done in USDC. Payments for Critical severity bug reports are done by Sherlock with their bug bounty matching program and are done in USDC.

KYC Requirement

The provision of KYC is required to receive a reward for this bug bounty program where the following information will be required to be provided:

  • Name
  • Government ID
  • Country of Residence

KYC information is only required on confirmation of the validity of a bug report.

Responsible Publication

Perennial adheres to category 2. This Policy determines what information whitehats are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

Perennial adheres to the Primacy of Impact for the following severity levels:

  • Smart Contracts - Critical
  • Smart Contracts - High

If a category’s severity level is covered within the Primacy of Impact, it means that even if the impacted asset is not in-scope but is owned by the project, then it would be considered as in-scope of the bug bounty program as long as it involves an impact under that respective severity level. When submitting a report, just select the Primacy of Impact asset placeholder. If the team behind this project has multiple projects, those other projects are not covered under the Primacy of Impact of this program. Instead, check if those other projects have a bug bounty program on Immunefi.

Testnet and mock files are not covered under the Primacy of Impact.

All other severity levels not listed here are considered under the Primacy of Rules, which means that they are bound by the terms of the bug bounty program.

Known Issue Assurance

Perennial commits to providing Known Issue Assurance to bug submissions through their program. This means that Perennial will either disclose known issues publicly or at the very least privately via a self-reported bug submission in order to allow for a more objective and streamlined mediation process to prove that an issue is known. Otherwise, assuming the bug report itself is valid, it would result in the bug report being considered in-scope and due 100% of the reward with respect to the bug bounty program terms.

Immunefi Standard Badge

Perennial has satisfied the requirements for the Immunefi Standard Badge, which is given to projects that adhere to our best practices.

Rewards by Threat Level

Rewards are distributed according to the impact the vulnerability could otherwise cause based on the Impacts in Scope table further below.

Reward Calculation for Critical Level Reports

For critical Smart Contract bugs, the reward amount is 10% of the funds directly affected up to a maximum of USD 500 000. The calculation of the amount of funds at risk is based on the time and date the bug report is submitted. However, a minimum reward of USD 25 000 is to be rewarded in order to incentivize security researchers against with holding a bug report.

Repeatable Attack Limitations

In cases of repeatable attacks for smart contract bugs, only the first attack will be counted, regardless of whether the smart contract is upgradable, pausable, or killable.

Public Disclosure of Known Issues

Bug reports covering previously-discovered bugs acknowledged below are not eligible for any reward through the bug bounty program.

Previous Audits

Perennial has provided these completed audit review reports for reference. Any unfixed vulnerability mentioned in these reports are not eligible for a reward.

Feasibility Limitations

Bug reports that require an attack that involve one or more other protocols (e.g. utilizing flash loans from a margin protocol or manipulating the spot prices on a DEX), either to make an attack more severe than it would be in isolation, or to achieve an attack that would otherwise be impossible or infeasible, would be a reduction of severity level payout.. However, they will be considered as in-scope and categorized according to the program rules as long as all of the following are true:

  • Losses or other negative effects of the attack are inflicted upon Perennial ecosystem participants
  • The additional protocols used must have enough liquidity in various assets to allow the attack to succeed at the time of bug report submission. For example: if an attack requires an ETH flash loan, but the amount is larger than all the ETH available for loan across the ecosystem

Proof of Concept (PoC) Requirements

A PoC is required for the following severity levels: Critical Smart Contract

All PoCs submitted must comply with the Immunefi-wide PoC Guidelines and Rules. Bug report submissions without a PoC when a PoC is required will not be provided with a reward.

Reward Payment Terms

Payouts for all bug reports are denominated in USD. Payouts for Medium and Low severity bug reports are handled by the Perennial team directly and are done in USDC. Payments for Critical severity bug reports are done by Sherlock with their bug bounty matching program and are done in USDC.

Critical payouts above USD 50 000 are done by Sherlock and will only be paid out for critical bugs that would result in a loss of funds and can be executed profitably, and this then excludes Sherlock critical bounty payouts for temporary freezing bugs. If further clarification is needed to decide on a Sherlock payout, the coverage agreement between Perennial and Sherlock should be referenced.

Hence, any Critical severity report that does not qualify for a payout from Sherlock will have a maximum payout of USD 50 000, paid out by the Perennial team.

Any loss of funds or yield due to improper product parameters set by the product owner are considered out of scope of the program. The settable product parameters can be viewed here:

Smart Contract

Critical
Level
USD $25,000 to USD $500,000
Payout
PoC Required
Medium
Level
USD $5,000
Payout
Low
Level
USD $1,000
Payout

Assets in scope

Perennial V2 follows a Factory and BeaconProxy pattern. All of the above factories (with the exception of PayoffFactory) have a beacon proxy implementation at the "implementation" getter function and a factory implementation that is readable via "proxyAdmin.getProxyImplementation(factoryAddress)’’.

Latest implementation deployments can also be found at https://github.com/equilibria-xyz/perennial-v2/tree/main/packages/perennial-deploy/deployments/arbitrum

Though only the proxy contracts are listed as in-scope, current implementation and any further updates to the implementation contracts are considered in scope. When reporting a bug, please make sure to select the relevant proxy smart contract as the target.

All code of Perennial can be found at https://github.com/equilibria-xyz/perennial-v2 Documentation for the assets provided in the table can be found at https://docs.perennial.finance/.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Theft of unclaimed yield
    Critical
    Impact
  • Permanent freezing of unclaimed yield
    Critical
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Temporary freezing of protocol and/or funds
    Medium
    Impact
  • Smart contract fails to deliver promised returns, but doesn’t lose value
    Low
    Impact

Out of Scope & Rules

These impacts are out of scope for this bug bounty program.

All Categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Smart Contracts

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks
  • Best practice recommendations

The following activities are prohibited by this bug bounty program:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty