Velodrome Finance-logo

Velodrome Finance

Velodrome Finance is a revolutionary new AMM based on Solidly launched on Optimism. The Optimism Foundation is excited to announce its latest bug bounty matching program, specifically designed for Velodrome Finance - a next-generation AMM that combines the best of Curve, Convex and Uniswap, designed to serve as Optimism's central liquidity hub.

Optimism
Defi
NFT
AMM
DEX
Staking
Solidity
Maximum Bounty
$100,000
Live Since
29 June 2023
Last Updated
18 July 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Smart Contract - NonfungiblePositionManager
Added on
20 March 2024
Target
Type
Smart Contract - CLGauge
Added on
20 March 2024
Target
Type
Smart Contract - CLGaugeFactory
Added on
20 March 2024
Target
Type
Smart Contract - CustomUnstakedFeeModule
Added on
20 March 2024
Target
Type
Smart Contract - CustomSwapFeeModule
Added on
20 March 2024
Target
Type
Smart Contract - CLPool
Added on
20 March 2024
Target
Type
Smart Contract - CLFactory
Added on
20 March 2024
Target
Primacy Of Impact
Type
Smart Contract
Added on
5 October 2023
Target
Type
Smart Contract - Pool
Added on
19 July 2023
Target
Type
Smart Contract - Distributor
Added on
29 June 2023
Target
Type
Smart Contract - GaugeFactory
Added on
29 June 2023
Target
Type
Smart Contract - FactoryRegistry
Added on
29 June 2023

Impacts in Scope

Severity
Critical
Title
Manipulation of governance voting result deviating from voted outcome and resulting in a direct change from intended effect of original results
Severity
Critical
Title
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Severity
Critical
Title
Direct theft of any user NFTs, whether at-rest or in-motion, other than unclaimed royalties
Severity
Critical
Title
Permanent freezing of funds
Severity
Critical
Title
Permanent freezing of NFTs
Severity
Critical
Title
Unauthorized minting of NFTs
Severity
Critical
Title
Predictable or manipulable RNG that results in abuse of the principal or NFT
Severity
Critical
Title
Unintended alteration of what the NFT represents (e.g. token URI, payload, artistic content)
Severity
Critical
Title
Protocol insolvency
Severity
High
Title
Theft of unclaimed yield
Severity
High
Title
Theft of unclaimed royalties
Severity
High
Title
Permanent freezing of unclaimed yield

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Smart Contracts

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks
  • Best practice recommendations
  • Loss of rewards / rebases from burning an nft prior to collecting the rewards / rebases.
  • Centralization risk
  • Fee-on-transfer / non-standard ERC20 token compatibility issues.
  • Attacks contingent on malicious governance (might be counted under 51% attack).

The following activities are prohibited by this bug bounty program:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty