VaultCraft

Submit a Bug
26 January 2022
Live since
No
KYC required
$150,000
Maximum bounty
08 April 2024
Last updated

Program Overview

VaultCraft is an on-chain, permissionless protocol where anyone can spin up a vault — an automated asset strategy that optimizes returns on user-deposited funds. This is the first open infrastructure allowing for the modularization of vaults using a protocol-endorsed VaultFactory that ensures the safety of the strategy and its contracts. Vaults can interact with a variety of protocols through the ERC4626-Wrapper and are also stackable in design, meaning you can stack on top of other vaults.

For more information about VaultCraft, please visit https://www.vaultcraft.io/.

This bug bounty program is focused on their smart contracts and is focused on preventing:

  • Thefts and freezing of principal of any amount
  • Thefts and freezing of unclaimed yield of any amount
  • Temporary freezing of funds
  • Unable to call contract
  • Gas drainage / freezing of funds caused by gas overflow
  • Smart contract fails to deliver promised returns

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

Critical and high vulnerabilities are further capped at 10% of economic damage, with the main consideration being the funds affected in addition to PR and brand considerations, at the discretion of the team. However, there is a minimum reward of USD 25 000 for Critical bug reports, and USD 1 000 for high severity bug reports.

Payouts are handled by the Popcorn Network team directly and are denominated in USD. However, payouts are done in USDC.

Smart Contract

Critical
Level
USD $25,000 - USD $150,000
Payout
High
Level
USD $1,000 - USD $25,000
Payout
Medium
Level
USD $1,000
Payout

Assets in scope

All smart contracts of Popcorn Network can be found at https://github.com/popcorn-limited. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Thefts and freezing of principal of any amount
    Critical
    Impact
  • Thefts and freezing of unclaimed yield of any amount
    High
    Impact
  • Temporary freezing of funds for at least 24 hours
    High
    Impact
  • Access by unauthorized user
    High
    Impact
  • Unable to call contract
    Medium
    Impact
  • Gas drainage / freezing of funds caused by gas overflow
    Medium
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty