Boost | Acre-logo

Boost | Acre

|

Acre is the liquidity layer for Bitcoin scaling. Users deposit BTC and receive stBTC representing their deposited BTC. The deposited BTC is deployed to Bitcoin layers that use BTC as their Proof-of-Stake asset, generating rewards for stBTC holders.

Solidity

Evaluating

11d: 14h remaining
Max Bounty
$50,000
Rewards Pool
$50,000
Vault TVL
To be determined
Started
20 August 2024
Ended
03 September 2024
Rewards Token
USDC
nSLOC
1,340
  • Triaged by Immunefi

  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - stBTC - 552
20 August 2024
Target
Type
Added on
Smart Contract - MezoAllocator - 253
20 August 2024
Target
Type
Added on
Smart Contract - BitcoinDepositor - 355
20 August 2024
Target
Type
Added on
Smart Contract - BitcoinRedeemer - 180
20 August 2024
Target
Type
Added on
Primacy Of Impact
Smart Contract
20 August 2024

Impacts in Scope

Proof of Concept (PoC) Requirements

A PoC, demonstrating the bug's impact, is required for this program and has to comply with the Immunefi PoC Guidelines and Rules

Whitehat Educational Resources & Technical Info

Is this an upgrade of an existing system? If so, which? And what are the main differences?

This is not an upgrade.

Where do you suspect there may be bugs? Useful aspects of this question are:

The stBTC contract is based on the ERC4626 token vault. Attacks resulting in breaking the vault invariants and manipulating the shares conversion ratio are considered significant threats. We want to focus on users funds security.

What ERC20 / ERC721 / ERC777 / ERC1155 token standards are supported? Which are not?

Acre’s stBTC implements the ERC-4626 tokenized vault standard. By staking tBTC, users acquire a liquid staking token called stBTC, commonly referred to as "shares". Users have the flexibility to redeem stBTC, enabling them to withdraw their deposited tBTC along with the accrued yield. stBTC is a non-rebasing ERC4626 token.

What emergency actions may you want to use as a reason to invalidate or downgrade an otherwise valid bug report?

Pausing stBTC contract, upgarde of contracts, adjusting minimum deposit limits

What addresses would you consider any bug report requiring their involvement to be out of scope, as long as they operate within the privileges attributed to them?

Contracts Owners, Pause Admin, Mezo Portal, Maintainers

What addresses would you consider any bug report requiring their involvement be out of scope, even if they exceed the privileges attributed to them?

Contracts Owners, Pause Admin

What external dependencies are there?

In order to support a native bitcoin-in, bitcoin-out experience, Acre has integrated Threshold Network’s tBTC bridge, which is an existing technology. Deposited funds are allocated to the Mezo Portal contract.

Where might whitehats confuse out-of-scope code to be in-scope?

External libraries are out-of-scope (i.e. @openzeppelin).

What is the test suite setup information?

https://github.com/thesis/acre/tree/main/solidity#testing

Public Disclosure of Known Issues

Bug reports covering previously-discovered bugs (listed below) are not eligible for a reward within this program. This includes known issues that the project is aware of but has consciously decided not to “fix”, necessary code changes, or any implemented operational mitigating procedures that can lessen potential risk.

Previous Audits

Acre’s completed audit reports can be found at:

Any unfixed vulnerabilities mentioned in these reports are not eligible for a reward.

Critical
Manipulation of governance voting result deviating from voted outcome and resulting in a direct change from intended effect of original results
Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
Critical
Protocol insolvency
High
Theft of unclaimed yield
High
Permanent freezing of unclaimed yield
High
Temporary freezing of funds
Medium
Smart contract unable to operate due to lack of token funds
Medium
Block stuffing
Medium
Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
Medium
Theft of gas
Medium
Unbounded gas consumption

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program

All Categories:

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Blockchain/DLT & Smart Contract Specific:

  • Incorrect data supplied by third party oracles
  • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks

Prohibited Activities:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty