Velodrome Finance

Submit a Bug
29 June 2023
Live since
Yes
KYC required
$100,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Velodrome Finance is a revolutionary new AMM based on Solidly launched on Optimism. The Optimism Foundation is excited to announce its latest bug bounty matching program, specifically designed for Velodrome Finance - a next-generation AMM that combines the best of Curve, Convex and Uniswap, designed to serve as Optimism's central liquidity hub.

In collaboration with Immunefi, the Optimism Foundation aims to encourage and incentivize security researchers to find and responsibly disclose vulnerabilities. This will contribute to a safer ecosystem for all Optimism participants involved and showcase the foundation's commitment to security.

To participate, security researchers should focus on identifying critical and high Velodrome-specific vulnerabilities that could potentially impact the wider Optimism ecosystem. Optimism will match any rewards offered by Velodrome, contributing a total of 152.5K OP tokens.

For more information about Velodrome Finance, please visit Velodrome Finance.

Velodrome Finance provides rewards in USDC and OP. For more details about the payment process, please view the Rewards by Threat Level section further below.

KYC Requirement

The provision of KYC is required to receive a reward for this bug bounty program where the following information will be required to be provided:

  • A legal/individual entity to issue a payment/invoice for/on-behalf of the security researcher.

KYC information is only required on confirmation of the validity of a bug report.

Responsible Publication

Velodrome Finance adheres to category 3. This Policy determines what information whitehats are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

Velodrome Finance adheres to the Primacy of Impact for the following impacts:

  • Smart Contract: Critical: Protocol insolvency
  • Smart Contract: High: Unintended alteration of what the NFT represents (e.g. token URI, payload, artistic content)
  • Smart Contract: High: Theft of unclaimed royalties
  • Smart Contract: High: Permanent freezing of unclaimed royalties
  • Smart Contract: High: Temporary freezing of funds
  • Smart Contract: High: Temporary freezing NFTs
  • Smart Contract: Medium: Smart contract unable to operate due to lack of token funds
  • Smart Contract: Medium: Block stuffing
  • Smart Contract: Medium: Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
  • Smart Contract: Medium: Theft of gas
  • Smart Contract: Medium: Unbounded gas consumption
  • Smart Contract: Low: Contract fails to deliver promised returns, but doesn't lose value

If an impact is covered within the Primacy of Impact, it means that even if the impacted asset is not in-scope but is owned by the project, then it would be considered as in-scope of the bug bounty program. When submitting a report, just select the Primacy of Impact asset placeholder. If the team behind this project has multiple projects, those other projects are not covered under the Primacy of Impact of this program. Instead, check if those other projects have a bug bounty program on Immunefi.

Testnet and mock files are not covered under the Primacy of Impact.

All other impacts are considered under the Primacy of Rules, which means that they are bound by the terms of the bug bounty program.

Known Issue Assurance

Velodrome Finance commits to providing Known Issue Assurance to bug submissions through their program. This means that Velodrome Finance will either disclose known issues publicly or at the very least privately via a self-reported bug submission in order to allow for a more objective and streamlined mediation process to prove that an issue is known. Otherwise, assuming the bug report itself is valid, it would result in the bug report being considered in-scope and due 100% of the reward with respect to the bug bounty program terms.

The Spearbit audit was completed on 16th of June, 2023 and the report was published on 17th of July, 2023:

https://github.com/spearbit/portfolio/raw/master/pdfs/Velodrome-Spearbit-Security-Review.pdf

Slipstream audit was completed by Spearbit on 5th of December 2023 and the report was published on 22nd of January 2024:

https://github.com/spearbit/portfolio/blob/master/pdfs/Velodrome-Spearbit-Security-Review-Nov23.pdf

Immunefi Standard Badge

Velodrome Finance has satisfied the requirements for the Immunefi Standard Badge, which is given to projects that adhere to our best practices.

Rewards by Threat Level

Rewards are distributed according to the impact the vulnerability could otherwise cause based on the Impacts in Scope table further below.

Reward Calculation for Critical Level Reports

For critical Smart Contract bugs, the reward amount is 20% of the funds directly affected up to a maximum of USD $100,000. The calculation of the amount of funds at risk is based on the time and date the bug report is submitted. However, a minimum reward of USD $50,000 is to be rewarded in order to incentivize security researchers against withholding a bug report.

Repeatable Attack Limitations

In cases of repeatable attacks for smart contract bugs, only the first attack is considered if the smart contracts where the vulnerability exists can be upgraded, paused, or killed. If the attack impacts a smart contract directly holding funds that cannot be upgraded or paused, the amount of funds at risk will be calculated with the first attack being at 100% of the funds that could be stolen and then a reduction of 25% from the amount of the first attack for every 1800 blocks the attack needs for subsequent attacks from the first attack, rounded down.

Reward Calculation for High Level Reports

High smart contract vulnerabilities will be capped at up to 100% of the funds affected. In the event of temporary freezing, the reward doubles for every additional 30 blocks that the funds or NFTs could be temporarily frozen, rounded down to the nearest multiple of 30, up to the hard cap of USD $20,000.

Restrictions on Security Researcher Eligibility

Security researchers who fall under any of the following are ineligible for a reward

  • Security researchers from OFAC-sanctioned countries

Proof of Concept (PoC) Requirements

A PoC is required for the following severity levels:

  • Smart Contract, Critical
  • Smart Contract, High
  • Smart Contract, Medium
  • Smart Contract, Low

All PoCs submitted must comply with the Immunefi-wide PoC Guidelines and Rules. Bug report submissions without a PoC when a PoC is required will not be provided with a reward.

Reward Payment Terms

As part of the bug bounty matching program, Optimism will contribute 152,500 OP tokens to match the rewards offered by Velodrome. This means that for every reward paid out by Velodrome to a security researcher, Optimism will provide an additional, matching reward, in OP tokens. The total reward pool for this program is 152,500 OP tokens

Payouts are handled by the Velodrome Finance team directly and are denominated in USD. However, payments are done in USDC and OP. The payment scheme involves three forms of currency: USD Coin (USDC), Velodrome Token (VELO), and Optimism Token (OP). 50% of the total payout is made in USD Coin or VELO and the remaining 50% of the payout is made in OP.

The calculation of the net amount rewarded is based on the average price between CoinMarketCap.com and CoinGecko.com at the time the bug report was submitted. No adjustments are made based on liquidity availability. For avoidance of doubt, if the reward amount is USD 5 000 and the average price is USD 1.75 per token, then the reward will be 2857.142857 units of that token.

Smart Contract

Critical
Level
USD $100,000
Payout
PoC Required
High
Level
USD $40,000
Payout
PoC Required
Medium
Level
USD $5,000
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Assets in scope

All code of Velodrome can be found at https://github.com/velodrome-finance. Documentation for the assets provided in the table can be found starting July at https://github.com/velodrome-finance/contracts

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Manipulation of governance voting result deviating from voted outcome and resulting in a direct change from intended effect of original results
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Direct theft of any user NFTs, whether at-rest or in-motion, other than unclaimed royalties
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Permanent freezing of NFTs
    Critical
    Impact
  • Unauthorized minting of NFTs
    Critical
    Impact
  • Predictable or manipulable RNG that results in abuse of the principal or NFT
    Critical
    Impact
  • Unintended alteration of what the NFT represents (e.g. token URI, payload, artistic content)
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Theft of unclaimed royalties
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed royalties
    High
    Impact
  • Temporary freezing of funds
    High
    Impact
  • Temporary freezing NFTs
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Contract fails to deliver promised returns, but doesn't lose value
    Low
    Impact

Out of Scope & Rules

These impacts are out of scope for this bug bounty program.

All Categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Smart Contracts

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks
  • Best practice recommendations
  • Loss of rewards / rebases from burning an nft prior to collecting the rewards / rebases.
  • Centralization risk
  • Fee-on-transfer / non-standard ERC20 token compatibility issues.
  • Attacks contingent on malicious governance (might be counted under 51% attack).

The following activities are prohibited by this bug bounty program:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty