30 November 2021
Live since
No
KYC required
$13,300
Maximum bounty
20 October 2023
Last updated

Program Overview

TETU is a DeFi application built on Polygon that implements automated yield farming strategies in order to provide investors with a safe and secure method of receiving high and stable yield on their investments. Tetu's innovative solutions provide automated yield aggregation and distribution through xTETU.

Tetu's development focus is to build a self-sustaining yield management ecosystem that provides stable and attractive yields for users. Tetu aims to make the development of automated and decentralized Yield management solutions the main structure of the protocol.

For more information about Tetu, please visit https://tetu.io/.

This bug bounty program is focused on their smart contracts and app and is focused on preventing:

  • Thefts and freezing of principal of any amount
  • Thefts and freezing of unclaimed yield of any amount
  • Theft of governance funds
  • Governance activity disruption

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All critical smart contract bug reports must come with a PoC and a suggestion for a fix in order to be considered for a reward.

Critical smart contract vulnerabilities are further capped at 10% of economic damage, primarily taking into account the funds at risk. However, there is a minimum reward of 50 000 TETU tokens. Additionally, the maximum reward is capped at 1 000 000 TETU, even if 10% of the damage in USD equivalent is greater than the USD equivalent of 1 000 000 TETU.

The USD amounts provided in this bug bounty program is just an estimate of the equivalent USD value at the time of this publication. The rewards are only paid out in TETU.

Vulnerabilities that require moderator-approved access in order to be exploited will only receive a maximum of 20% of the advertised reward. For Critical Smart Contract and Blockchain vulnerability reports, this 20% is applied after the cap of 10% of economic damage.

Theft of yield/interest is considered as Medium for this bug bounty program.

Payouts are handled by the Tetu team directly and are denominated in TETU. Payouts are done in TETU.

Smart Contract

Critical
Level
Up to 1,000,000 TETU (~USD $13,300)
Payout
PoC Required
High
Level
150,000 TETU
Payout
Medium
Level
75,000 TETU
Payout
Low
Level
25,000 TETU
Payout

Assets in scope

All smart contracts of Tetu can be found at:

However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Permanent freezing of funds
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Miner-extractable value (MEV)
    Critical
    Impact
  • Protocol Insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds
    High
    Impact
  • Any governance voting result manipulation
    High
    Impact
  • Miner-extractable value (MEV)
    High
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty