Predy Finance

Submit a Bug
19 December 2022
Live since
No
KYC required
$20,000
Maximum bounty
08 April 2024
Last updated

Program Overview

@predyfinance, Hyper Gamma trading AMM with:

  • Perp futures for ETH and Squart(ETH^0.5)
  • composed with Uniswap V3 LP positions
  • Oracle less
  • path independent for LP range
  • optimized for delta neutral Gamma trading

It is using the composability of Uniswap's LPT and adding ETH and USDC lending and borrowing to achieve each position and this can be done for all token pairs in Uniswap V3. Predy v3.2 is applicable to all existing Uniswap Pools, and Predy v5 is the embodiment of this. We've expanded the number of currency pairs and also made the lending pool required for leverage public.

For more information about Predy Finance, please visit https://predy.gitbook.io/predy-v5/

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required.

Payouts are handled by the Predy Finance team directly and are denominated in USD. However, payouts are done in USDC.

Smart Contract

Critical
Level
USD $20,000
Payout
PoC Required
High
Level
USD $10,000
Payout
PoC Required

Assets in scope

All smart contracts of Predy Finance can be found at https://github.com/predyprotocol/sqrt-contracts However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds for any amount of time
    High
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty