Arbor Finance

Submit a Bug
01 December 2022
Live since
No
KYC required
$50,000
Maximum bounty
16 February 2023
Last updated

Program Overview

Arbor allows DAOs and other on-chain entities to borrow stablecoins using their tokens as collateral with fixed rates and no liquidations.

For lenders, Arbor offers sustainable, fixed yields and token price upside through lending and options.

For more information about Arbor Finance, please visit https://arbor.garden/.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All High and Critical Smart Contract bug reports require a PoC with an end-effect impacting an asset-in-scope and a suggestion for a fix in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required.

The following vulnerabilities are not eligible for a reward:

  • Any issues related to malicious or exploitable tokens being added to the allow-list. It is assumed that all tokens will strictly adhere to the OpenZeppelin ERC20 implementation
  • Intended protocol behavior (borrowers have the ability to default)
  • Best practice critiques
  • Using flash loan to pay and retrieve collateral without monetary impact
  • Different payment/collateral amounts given past maturity within expected ratios (issuer may repay and cause redemption to vary in amount of payment/collateral)
  • Rounding errors with unrealistic ratios
  • Dust leftover in contracts
  • Vulnerabilities requiring compromised owner's wallet
  • In addition, issues previously highlighted in the following audit reports are considered out of scope:

Payouts are handled by the Arbor Finance team directly and are denominated in USD. However, payouts are done in USDC.

Smart Contract

Critical
Level
USD $50,000
Payout
PoC Required
High
Level
USD $25,000
Payout
PoC Required

Assets in scope

All smart contracts of Arbor Finance can be found at https://github.com/alwaysbegrowing/arbor-contracts. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

If an impact can be caused to any other asset managed by Arbor Finance that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Thefts of any collateral
    Critical
    Impact
  • Thefts of payment tokens
    Critical
    Impact
  • Thefts of bond tokens
    Critical
    Impact
  • Permanent freezing of any collateral
    Critical
    Impact
  • Permanent freezing of payment tokens
    Critical
    Impact
  • Permanent freezing of bond tokens
    Critical
    Impact
  • Temporarily preventing bond tokens from being converted for at least 24 hours
    High
    Impact
  • Temporarily preventing the pay method from being called for at least 24 hours
    High
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty