Cream Finance
Submit a BugProgram Overview
C.R.E.A.M. Finance is a decentralized lending protocol for individuals and protocols to access financial services. The protocol is permissionless, transparent, and non-custodial.
Currently, C.R.E.A.M. is live on Ethereum, Binance Smart Chain, and Fantom.
C.R.E.A.M. Finance’s smart contract money markets are focused on longtail assets -- with the goal of increasing capital efficiency for all assets in crypto markets. Users are able to lend any supported assets on our markets, and use the provided capital as collateral to borrow another supported asset.
C.R.E.A.M. offers a wide range of tokens on our money markets, including: stablecoins (USDT, USDC, BUSD); interest-bearing stablecoins (yCRV, yyCRV); defi tokens (YFI, SUSHI, CREAM, CREAM); LP-tokens (USDC-ETH SLP, WBTC-ETH SLP); and other cryptocurrencies (ETH, LINK). This list is not exhaustive.
For more information about C.R.E.A.M, please refer to https://docs.cream.finance/.
The bug bounty program is focused around the C.R.E.A.M smart contracts and the prevention of loss of user funds, as well as its web and app assets and data breach vulnerabilities. It is further covered by the Armor Alliance Bug Bounty Challenge.
Rewards by Threat Level
Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.
The final reward for critical smart contract and blockchain bounty payouts is capped at 10% of the funds at risk based on the vulnerability reported.
The only web vulnerabilities in scope are those which lead directly and unequivocally to loss of user funds, a direct breach of data, and the deletion of site data.
Payouts are handled by the Cream Finance team directly and are denominated in USD. Payouts are done in USDC or DAI for payouts equal to or less than USD 50 000. When payouts are over USD 50 000 but less than USD 1 250 000, up to 80% of the payout will be in CREAM with the rest in USDC or DAI. For payments above USD 1 250 000, the remainder is paid in $ARMOR by the ArmorFi team under the Armor Alliance Bug Bounty Challenge with a vesting period of up to 24 months.
Smart Contracts and Blockchain
- Critical
- Level
- up to USD $1,500,000
- Payout
- high
- Level
- USD $40,000
- Payout
- medium
- Level
- USD $5,000
- Payout
- low
- Level
- USD $1,000
- Payout
- none
- Level
- USD $0
- Payout
Web and Apps
- Critical
- Level
- up to USD $40,000
- Payout
Assets in Scope
Only contracts that are active are considered within the scope of this program. If a contract is listed as deprecated, it is not considered as in-scope of the bug bounty program.
Only web/app vulnerabilities that directly affect the web/app assets in this table are accepted within the bug bounty program. All others are out-of-scope.
- https://github.com/CreamFi/cream-docs/blob/ethereum-mainnet/lending/lending-contract-address.md
- Target
- Smart contract
- Type
- Smart contract
- Type
- Web/App
- Type
- API
- Type
Prioritized Vulnerabilities
We are especially interested in receiving and rewarding vulnerabilities of the following types:
Smart Contracts/Blockchain:
- Re-entrancy
- Logic errors
- including user authentication errors
- Solidity/EVM details not considered
- including integer over-/under-flow
- including unhandled exceptions
- Trusting trust/dependency vulnerabilities
- including composability vulnerabilities
- Oracle failure/manipulation
- Novel governance attacks
- Economic/financial attacks
- including flash loan attacks
- Congestion and scalability
- including running out of gas
- including block stuffing
- including susceptibility to frontrunning
- Consensus failures
- Cryptography problems
- Signature malleability
- Susceptibility to replay attacks
- Weak randomness
- Weak encryption
- Susceptibility to block timestamp manipulation
- Missing access controls / unprotected internal or debugging interfaces
Websites, Apps, and API:
The only web vulnerabilities in scope are those which lead directly and unequivocally to loss of user funds, a direct breach of data, and the deletion of site data.
Out of Scope & Rules
The following vulnerabilities are excluded from the rewards for this bug bounty program:
- Attacks that the reporter has already exploited themselves, leading to damage
- Attacks requiring access to leaked keys/credentials
- Attacks requiring access to privileged addresses (governance, strategist)
Smart Contracts and Blockchain
- Incorrect data supplied by third party oracles
- Not to exclude oracle manipulation/flash loan attacks
- Basic economic governance attacks (e.g. 51% attack)
- Lack of liquidity
- Best practice critiques
- Sybil attacks
Websites and Apps
- Theoretical vulnerabilities without any proof or demonstration
- Content spoofing / Text injection issues
- Self-XSS
- Captcha bypass using OCR
- CSRF with no security impact (logout CSRF, change language, etc.)
- Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
- Server-side information disclosure such as IPs, server names, and most stack traces
- Vulnerabilities used to enumerate or confirm the existence of users or tenants
- Vulnerabilities requiring unlikely user actions
- URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
- Lack of SSL/TLS best practices
- DDoS vulnerabilities
- Attacks requiring privileged access from within the organization
- Feature requests
- Best practices
The following activities are prohibited by bug bounty program:
- Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
- Any testing with pricing oracles or third party smart contracts
- Attempting phishing or other social engineering attacks against our employees and/or customers
- Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
- Any denial of service attacks
- Automated testing of services that generates significant amounts of traffic
- Public disclosure of an unpatched vulnerability in an embargoed bounty