Atlendis
Submit a BugProgram Overview
Atlendis is a capital-efficient DeFi lending protocol that enables uncollateralized crypto loans. Institutional borrowers can obtain flexible and competitive loan terms. Uncollateralized loans function as a revolving line of credit, giving borrowers flexibility for recurrent, short or long term liquidity needs. Lenders earn high returns on actively loaned out capital and have granular control over their investment portfolios and risk profile. Unused capital is placed on a trusted third-party liquidity protocol, while simultaneously earning additional return from the Atlendis Protocol. There is no idle capital on Atlendis. Atlendis enables trusted borrowing and lending, opening a wide range of use cases for borrowers.
For more information about Atlendis, please visit https://atlendis.io/.
KYC requirement includes: name, address, contact information (mail & phone), and tax id/commercial register number if relevant.
Rewards by Threat Level
Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.
All vulnerabilities marked in the Peckshield security review are not eligible for a reward.
Payouts are handled by the Atlendis team directly and are denominated in USD. However, payouts are done in USDC.
Smart Contract
- Critical
- Level
- USD $50,000
- Payout
- High
- Level
- USD $20,000
- Payout
- Medium
- Level
- USD $5,000
- Payout
- Low
- Level
- USD $1,000
- Payout
Assets in scope
- Smart Contract - BorrowerPools ProxyType
- Smart Contract - BorrowerPools ImplementationType
- Smart Contract - PositionManager ProxyType
- Smart Contract - PositionManager ImplementationType
- Smart Contract - PositionDescriptor ProxyType
- Smart Contract - PositionDescriptor ImplementationType
All smart contracts of Atlendis can be found at https://github.com/Atlendis/protocol-v1. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.
If an impact can be caused to any other asset managed by Atlendis that isn’t on this table but for which the impact is in the Impacts in Scope section, you are encouraged to submit it for the consideration of the project.
Impacts in scope
Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.
Smart Contract
- Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yieldCriticalImpact
- Permanent freezing of fundsCriticalImpact
- Miner-extractable value (MEV)CriticalImpact
- Protocol InsolvencyCriticalImpact
- Theft of unclaimed yieldHighImpact
- Permanent freezing of unclaimed rewardsHighImpact
- Temporary freezing of funds for any amount of timeHighImpact
- Smart contract unable to operate due to lack of token fundsMediumImpact
- Block stuffing for profitMediumImpact
- Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)MediumImpact
- Theft of gasMediumImpact
- Unbounded gas consumptionMediumImpact
- Smart contract fails to deliver promised returns, but doesn’t lose valueLowImpact
Out of Scope & Rules
The following vulnerabilities are excluded from the rewards for this bug bounty program:
- Attacks that the reporter has already exploited themselves, leading to damage
- Attacks requiring access to leaked keys/credentials
- Attacks requiring access to privileged addresses (governance, strategist)
Smart Contracts and Blockchain
- Incorrect data supplied by third party oracles
- Not to exclude oracle manipulation/flash loan attacks
- Basic economic governance attacks (e.g. 51% attack)
- Lack of liquidity
- Best practice critiques
- Sybil attacks
- Centralization risks
The following activities are prohibited by this bug bounty program:
- Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
- Any testing with pricing oracles or third party smart contracts
- Attempting phishing or other social engineering attacks against our employees and/or customers
- Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
- Any denial of service attacks
- Automated testing of services that generates significant amounts of traffic
- Public disclosure of an unpatched vulnerability in an embargoed bounty