Delta
Submit a BugProgram Overview
Delta is a tokenized form of liquidity that aims to create competitive Options through unique liquidity deployments. Two tokens work together inside the system to achieve Delta's Open Vesting Liquidity. The Delta token, which creates vesting schedules upon transfer and the rLP token which secures the infrastructure through the locking of assets.
Delta has a vesting mechanism built into its token that is triggered on transfer. This vesting period is based on a block number schedule. When Delta is transferred, a token vesting schedule is activated. 10% of the total token balance is sent to the user while 90% is initially locked and released linearly, over a 2 week period.
The bug bounty program is focused around its smart contracts and the prevention of loss of user funds, general improvements and gas improvements.
Rewards by Threat Level
Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.
The final reward amount for critical smart contract and blockchain vulnerabilities is capped at 10% of the funds at risk based on the vulnerability reported.
The likelihood of exploitability is also taken into consideration in the determination of the final payout amount based on the severity of the bug reported according to the table below:
Low | Medium | High | Critical | |
---|---|---|---|---|
Almost Certain | $2,000 | $10,000 | $25,000 | $1,500,000 |
Likely | $1,000 | $5,000 | $10,000 | $25,000 |
Possible | $500 | $1,000 | $5,000 | $10,000 |
Unlikely | $200 | $750 | $2,000 | $5,000 |
Almost Possible | $200 | $500 | $1,000 | $3,500 |
In addition to the Immunefi Vulnerability Severity Classification System, the following information is provided by the Delta team for further clarity. Whenever there is a conflict between these two, the information provided by the Delta team here will prevail.
Critical
- Minting bug on tokens (Anything that gives you more tokens than you should have, creating tokens out of air)
- Liquidity removal under any conditions
- Abusing and stealing funds from the Deep Farming Vault (if it can be done on a mass scale)
- Raising the price with rebasing
High or Medium (depending on exploitability and impact)
- Deep Farming Vault inefficiencies - bugs reported need to have a write up
that explains how it happens or an EVM proof in our suite of tests (hardhat)
- Exploits that could benefit individuals “in-the-know”
Low
- Increasing volume generated by the rebasing LP (rebasing LP contract)
Special Reward: Gas improvements
A special reward of up to $2,000 for gas improvements is provided. Prove and explain why calls could use less gas. The priority is the Delta token and the most incentivized is the Delta token. After that in priority is the deep farming vault. Gas usage is not a priority in other contracts - safety is.
Payouts are handled by Delta team directly and are denominated in USD. All payouts are done in ETH. This bug bounty program has a maximum cumulative amount of $2MM worth of Ethereum for all bug/vulnerability findings.
As with all bug reports submitted on Immunefi, bug reports are handled on a first-come-first-serve basis.
Smart Contracts and Blockchain
- Critical
- Level
- up to USD $1,500,000
- Payout
- high
- Level
- up to USD $25,000
- Payout
- medium
- Level
- up to USD $10,000
- Payout
- low
- Level
- up to USD $2,000
- Payout
- none
- Level
- USD $0
- Payout
Assets in Scope
As noted in the Delta repository, only smart contracts with the // DELTA-BUG-BOUNTY
comment are included in the program.
- Smart contract
- Type
- Smart contract - DeltaToken
- Type
- Smart contract - Deep Farming Vault
- Type
- Smart contract - rebasing LP
- Type
Prioritized Vulnerabilities
We are especially interested in receiving and rewarding vulnerabilities of the following types:
Smart Contracts/Blockchain:
- Re-entrancy
- Logic errors
- including user authentication errors
- Solidity/EVM details not considered
- including integer over-/under-flow
- including rounding errors
- including unhandled exceptions
- Trusting trust/dependency vulnerabilities
- including composability vulnerabilities
- Oracle failure/manipulation
- Novel governance attacks
- Economic/financial attacks
- including flash loan attacks
- Congestion and scalability
- including running out of gas
- including block stuffing
- including susceptibility to frontrunning
- Consensus failures
- Cryptography problems
- Signature malleability
- Susceptibility to replay attacks
- Weak randomness
- Weak encryption
- Susceptibility to block timestamp manipulation
- Missing access controls / unprotected internal or debugging interfaces
Out of Scope & Rules
The following vulnerabilities are excluded from the rewards for this bug bounty program:
- Attacks that the reporter has already exploited themselves, leading to damage
- Attacks requiring access to leaked keys/credentials
- Attacks requiring access to privileged addresses (governance, strategist)
- Incorrect data supplied by third party oracles
- Not to exclude oracle manipulation/flash loan attacks
- Basic economic governance attacks (e.g. 51% attack)
- Lack of liquidity
- Best practice critiques
- Sybil attacks
The following activities are prohibited by bug bounty program:
- Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
- Any testing with pricing oracles or third party smart contracts
- Attempting phishing or other social engineering attacks against our employees and/or customers
- Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
- Any denial of service attacks
- Automated testing of services that generates significant amounts of traffic
- Public disclosure of an unpatched vulnerability in an embargoed bounty