09 November 2021
Live since
No
KYC required
$50,000
Maximum bounty
11 November 2023
Last updated

Program Overview

dHEDGE is a one-stop location for managing investment activities on the blockchain where you can put your capital to work in different strategies based on a transparent track record. Multi-chain, non-custodial, decentralized asset management integrated with multiple protocols; allowing for trades, providing liquidity and yield farming.

For more information about dHEDGE, please visit https://app.dhedge.org/.

This bug bounty program is focused on their smart contracts and is focused on preventing:

  • Loss of user funds by freezing or theft
  • Loss of governance funds
  • Theft of unclaimed yield
  • Freezing of unclaimed yield
  • Temporary freezing of funds for any amount of time
  • Deposit and withdrawal bugs
  • Protocol integration bugs

Rewards by Threat Level

Screenshot 2023-03-22 at 2.14.14 PM

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

There is one exception for this bug bounty program, which overrides one vulnerability in the vulnerability scale, in the above Immunefi Vulnerability Severity Classification System:

  • The vulnerability of: “Token holders temporarily unable to transfer holdings” will be classified under this bug bounty program as a medium vulnerability.

Vulnerabilities marked as “Acknowledged” in the https://www.certik.org/projects/dhedge are not eligible for a reward.

dHedge vaults are trust minimized, meaning that the vault manager may not follow a set strategy, or may make bad trades, including trades with poor slippage. A complete loss of funds is possible via poor risk-management strategies by the manager. These types of losses are not in scope for the bounty.

Payouts are handled by the dHEDGE team directly and are denominated in USD. However, payouts are done in USDC.

Smart Contract

Critical
Level
USD $50,000
Payout
High
Level
USD $10,000
Payout
Medium
Level
USD $2,000
Payout
Low
Level
USD $1,000
Payout

Assets in scope

All smart contracts of dHEDGE can be found at https://github.com/dhedge/V2-Public. dHEDGE deployed contracts that are currently linked to the Pool Factory are considered in scope, including other chains such as Optimism.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Permanent loss or freezing of funds
    Critical
    Impact
  • Permanent loss or freezing of funds $10m+ (Possible)
    High
    Impact
  • Permanent loss or freezing of funds $100k+ (Very Likely)
    High
    Impact
  • Permanent loss or freezing of funds $10m+ (Very Unlikely)
    Medium
    Impact
  • Permanent loss or freezing of funds $1m+ (Unlikely)
    Medium
    Impact
  • Permanent loss or freezing of funds $100k+ (Possible)
    Medium
    Impact
  • Temporary freezing of funds (Very Likely)
    Medium
    Impact
  • Loss of yield (Very Likely)
    Medium
    Impact
  • Miner-extractable value (MEV)
    Medium
    Impact
  • Unable to call smart contract
    Medium
    Impact
  • Permanent loss or freezing of funds $1m+ (Very Unlikely)
    Low
    Impact
  • Permanent loss or freezing of funds $100k+ (Unlikely)
    Low
    Impact
  • Temporary freezing of funds
    Low
    Impact
  • Loss of yield
    Low
    Impact
  • Miner-extractable value (MEV)
    Low
    Impact
  • Unable to call smart contract
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, DAO)
  • Attacks by privileged manager accounts which relate to poor trading practices or slippage.

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty