Thena
Submit a BugProgram Overview
Thena was designed to onboard the next generation of protocols to the BNB chain by opening up a free market for THE emissions. Protocols can bribe veTHE holders or acquire veTHE to redirect emissions to their pools, offering a flexible and capital efficient solution to bootstrap and scale liquidity.
For more information about Thena, please visit https://thena.fi.
Rewards by Threat Level
Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.
All Critical/High/Medium severity bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required.
All Critical/High/Medium severity bug reports must also come with a suggestion for a fix in order to be considered for a reward.
Rewards for critical smart contract vulnerabilities are further capped at 10% of economic damage, with the main consideration being the funds affected in addition to PR and brand considerations, at the discretion of the team. However, there is a minimum reward of USD 100 000 and a maximum reward of USD 150 000.
High smart contract vulnerabilities will be further capped at up to 100% of the funds affected. However, there is a minimum reward of USD 20 000 and a maximum reward of USD 50 000.
Known issues highlighted in the following audit report are considered out of scope of the program:
Payouts are handled by the Thena team directly and are denominated in USD. However, payouts are done in USDC, BUSD or USDT, at the discretion of the team.
Smart Contract
- Critical
- Level
- USD $100,000 to USD $150,000
- Payout
- High
- Level
- USD $20,000 to USD $50,000
- Payout
- Medium
- Level
- USD $5,000
- Payout
- Low
- Level
- USD $1,000
- Payout
Assets in scope
- Smart Contract - Pair FactoryType
- Smart Contract - Gauge FactoryType
- Smart Contract - Bribe FactoryType
- Smart Contract - ThenaType
- Smart Contract - VotingEscrow (veTHE)Type
- Smart Contract - veArt ProxyType
- Smart Contract - RewardsDistributorType
- Smart Contract - VoterV2Type
- Smart Contract - MinterType
- Smart Contract - RouterType
The Pairs, Gauges and bribes contracts generated from the factories are ‘Asset in scope’. The GitHub link: https://github.com/ThenafiBNB/THENA-Contracts. The bribe contracts is “bribes.sol”, the Gauge contract is “GaugeV2.sol”, the Pair contract is “Pair.sol” + “PairFees.sol”. The mainnet addresses can also be found here: THENA OFFICIAL UPGRADEABLE ADDRESSES Only the contract in ‘Asset in scope’ + the quoted above are valid.
Impacts in scope
Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.
Smart Contract
- Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yieldCriticalImpact
- Direct theft of any user veNFTs, whether at-rest or in-motion, other than unclaimed royaltiesCriticalImpact
- Permanent freezing of fundsCriticalImpact
- Permanent freezing of veNFTsCriticalImpact
- Unauthorized minting of veNFTsCriticalImpact
- Protocol insolvencyCriticalImpact
- Theft of unclaimed yieldHighImpact
- Permanent freezing of unclaimed yieldHighImpact
- Smart contract unable to operate due to lack of token fundsMediumImpact
- Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)MediumImpact
- Theft of gasMediumImpact
- Unbounded gas consumptionMediumImpact
- Any voting result manipulationMediumImpact
- Smart contract fails to deliver promised returns, but doesn’t lose valueLowImpact
Out of Scope & Rules
The following vulnerabilities are excluded from the rewards for this bug bounty program:
- Attacks that the reporter has already exploited themselves, leading to damage
- Attacks requiring access to leaked keys/credentials
- Attacks requiring access to privileged addresses (governance, strategist)
Smart Contracts and Blockchain
- Incorrect data supplied by third party oracles
- Not to exclude oracle manipulation/flash loan attacks
- Basic economic governance attacks (e.g. 51% attack)
- Lack of liquidity
- Best practice critiques
- Sybil attacks
- Centralization risks
- All reports related to the old contracts (internalBribe, externalBribe, Gauge, Voter)
The following activities are prohibited by this bug bounty program:
- Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
- Any testing with pricing oracles or third party smart contracts
- Attempting phishing or other social engineering attacks against our employees and/or customers
- Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
- Any denial of service attacks
- Automated testing of services that generates significant amounts of traffic
- Public disclosure of an unpatched vulnerability in an embargoed bounty