Perennial-logo

Perennial

Perennial is a DeFi-native derivatives primitive that allows for the creation of two-sided markets that trade exposure to an underlying price feed in a capital efficient manner.

ETH
Defi
Derivatives
Solidity
Maximum Bounty
$500,000
Live Since
11 October 2023
Last Updated
16 October 2023
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - ProxyAdmin (V2)
11 October 2023
Target
Type
Added on
Smart Contract - TimelockController (V2)
11 October 2023
Target
Type
Added on
Smart Contract - MarketFactory
11 October 2023
Target
Type
Added on
Smart Contract - OracleFactory
11 October 2023
Target
Type
Added on
Smart Contract - PayoffFactory
11 October 2023
Target
Type
Added on
Smart Contract - PythFactory
11 October 2023
Target
Type
Added on
Smart Contract - VaultFactory
11 October 2023
Target
Type
Added on
Smart Contract - ChainlinkOracle_ETH
11 October 2023
Target
Type
Added on
Smart Contract - Collateral_Proxy
11 October 2023
Target
Type
Added on
Smart Contract - Controller_Proxy
11 October 2023
Target
Type
Added on
Smart Contract - Forwarder
11 October 2023
Target
Type
Added on
Smart Contract - MultiInvoker_Proxy
11 October 2023

Impacts in Scope

Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
Critical
Theft of unclaimed yield
Critical
Permanent freezing of unclaimed yield
Medium
Smart contract unable to operate due to lack of token funds
Medium
Block stuffing for profit
Medium
Theft of gas
Medium
Temporary freezing of protocol and/or funds
Low
Smart contract fails to deliver promised returns, but doesn’t lose value

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Smart Contracts

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks
  • Best practice recommendations

The following activities are prohibited by this bug bounty program:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty