Tokemak

Submit a Bug
24 August 2021
Live since
No
KYC required
$250,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Tokemak is a decentralized liquidity providing/market making protocol designed to create efficient, sustainable liquidity across DeFi.

Liquidity providers deposit assets into their respective ”token reactors” (e.g. ALCX, SNX, FXS, etc.). Tokemak’s native protocol token, TOKE, is used to direct liquidity for each asset into DeFi markets such as Uniswap, Sushiswap, Balancer and Curve. TOKE can be thought of as tokenized liquidity. When staking to a given asset’s token reactor, TOKE holders control not only where the liquidity gets directed, but also what market receives liquidity, pulling from Tokemak’s reserves of ETH and Stablecoins.

For more information about Tokemak, please visit https://www.tokemak.xyz/ and https://medium.com/tokemak

This bug bounty program is focused on their smart contracts, website, and application, and is focused on preventing the following impacts:

  • Thefts and freezing of principal of any amount
  • Thefts and freezing of unclaimed yield of any amount
  • Theft of governance funds
  • Redirected funds by address modification
  • Users spoofing other users

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All bug reports are required to come with a PoC. A suggestion for a fix is also required for all severity levels.

Critical smart contract vulnerabilities are further capped at 10% of economic damage, primarily taking into consideration funds at risk, but also PR and marketing considerations, at the discretion of the team. However, there is a minimum reward of USD 50 000. Rewards for critical smart contract bugs have the potential to be paid out over time at $50k USD value per month.

All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required. Smart contracts bug reports are required to include a runnable PoC in order to prove impact. Exceptions may be made in cases where the vulnerability is objectively evident from simply mentioning the vulnerability and where it exists. However, the bug reporter may be required to provide a PoC at any point in time.

Attacks caused by rebase tokens, fee-on-transfer tokens or non-standard ERC20 tokens are out of scope unless a reactor has been created for that token by Tokemak and configured for deployment.

Attacks caused by data conditions that require privileged access to a contract to set, but are not already in a current and deployed version of the contract are capped at a Medium payout level.

Any vote manipulations are considered at max a High vulnerability.

Payouts are handled by the Tokemak team directly and are denominated in USD. However, payouts are done in ETH, TOKE, or stablecoins, at the discretion of the team.

Smart Contract

Critical
Level
Up to USD $250,000
Payout
PoC Required
High
Level
USD $20,000
Payout
PoC Required
Medium
Level
USD $5,000
Payout
PoC Required

Websites and Applications

Critical
Level
USD $20,000
Payout
PoC Required

Assets in scope

However, only those in the table are considered as in-scope of the bug bounty program.

All following known issues, as well as those in past audit reports https://docs.tokemak.xyz/protocol-information/network-security, are considered out-of-scope of this bug bounty program:

  • Centralized backend entity
  • For loop not capped, can have excessive gas consumption
  • Different Solidity versions
  • ERC20 allowance double spend exploit
  • Unsafe cycle durations
  • Possibility of sandwich attacks during liquidity deployments
  • Schedule.setup check in the Staking contract always passes it

If an impact can be caused to any other asset managed by Tokemak that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project. This only applies to Critical impacts.

For further reference, the relevant GitHub can be found at https://github.com/Tokemak/contracts-v1/tree/main. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft or permanent freezing of staked funds in Tokemak contracts
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Freezing of staked funds in Tokemak contracts for more than 10 minutes
    High
    Impact
  • Freezing of unclaimed yield for a period of more than 10 minutes
    High
    Impact
  • Vote manipulation
    High
    Impact

Websites and Applications

  • Redirected funds by address modification
    Critical
    Impact
  • Users spoofing other users leading to loss of user funds
    Critical
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices
  • Any attack via IPFS unless it results in one of the critical web app impacts listed above

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty