Basilisk

Submit a Bug
06 December 2022
Live since
No
KYC required
$222,222
Maximum bounty
31 March 2024
Last updated

Program Overview

Basilisk is a liquidity protocol built for the Kusama ecosystem. Its mission is to enable permissionless liquidity that caters to the evolving needs of crypto assets - both fungible, and non-fungible (NFTs).

The modular design of Basilisk enables fungible assets to bootstrap liquidity by choosing the Automated Market Maker (AMM) model which they find the most convenient. The first version comes with an implementation of Snek Swap (XYK) pools which allow users to buy and sell tokens, or to become a liquidity provider and earn rewards generated from trades.

Further iterations for fungibles will deliver a liquidity mining pallet allowing the protocol to incentivize liquidity provisioning to selected pools. Moreover, the Basilisk implementation of Liquidity Bootstrapping Pools (LBP) enables young crypto projects to bootstrap initial liquidity and achieve a fair token distribution across their communities.

For the non-fungibles (NFTs), Basilisk features a Marketplace which supports functions such as putting NFTs up for sale, setting royalty fees, and the ability to make an offer for unlisted NFTs. Future iterations will bring an auction functionality allowing users to bid on NFTs (with 3 auction types - English, Top Up and Candle).

For more information about Basilisk, please visit https://bsx.fi/.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. All High and Critical blockchain/DLT bug reports require a PoC to be eligible for a reward. Explanations and statements are not accepted as PoC and code is required.

Critical blockchain/DLT vulnerabilities are capped at 10% of economic damage, primarily taking into consideration funds at risk, but also PR and branding aspects, at the discretion of the team. However, there is a minimum reward of USD 20 000.

High blockchain/DLT vulnerabilities are scaled based on an internally established team criteria, taking into account the exploitability of the bug, the impact it causes, and the likelihood of the vulnerability presenting itself, which is especially factored in with bug reports requiring multiple conditions to be met that are currently not in-place. However, there is a minimum reward of USD 5 000, rewards will be provided at the determined fair value by the team depending on these conditions, assuming that the bug report is in-scope of the bug bounty program.

Critical web/app vulnerabilities are scaled based on an internally established team criteria, taking into account the exploitability of the bug, the impact it causes, and the likelihood of the vulnerability presenting itself, which is especially factored in with bug reports requiring multiple conditions to be met that are currently not in-place. However, there is a minimum reward of USD 5 000, rewards will be provided at the determined fair value by the team depending on these conditions, assuming that the bug report is in-scope of the bug bounty program.

Only code involving runtime pallets of Basilisk and pallets developed by Galactic Council are considered as in-scope of the bug bounty program. Pallets that are not in runtime, are not live or are under development are considered as out-of-scope of the bug bounty program.

Payouts are handled by the Basilisk team directly and are denominated in USD. However, payouts are done in BSX.

Blockchain/DLT

Critical
Level
USD $20,000 to USD $222,222
Payout
PoC Required
High
Level
USD $5,000 to USD $20,000
Payout
PoC Required
Medium
Level
USD $5,000
Payout
Low
Level
USD $1,000
Payout

Websites and Applications

Critical
Level
USD $5,000 to USD $20,000
Payout
PoC Required
High
Level
USD $5,000
Payout
PoC Required
Medium
Level
USD $1,000
Payout
PoC Required

Assets in scope

All blockchain/DLT of Basilisk can be found at https://github.com/galacticcouncil. However, only those in the “Assets in Scope” table are considered as in-scope of the bug bounty program.

If an impact can be caused to any other asset managed by Basilisk that isn’t on this table but for which the impact is in the “Impacts in Scope” section below, you are encouraged to submit it for the consideration by the project. This applies to only Critical impacts.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Blockchain/DLT

  • Governance compromise
    Critical
    Impact
  • Identity theft that compromises user’s assets (fungible, non-fungibles)
    Critical
    Impact
  • Unauthorized token minting
    Critical
    Impact
  • Unauthorized NFT minting (for reserved classes)
    Critical
    Impact
  • XYK pool account theft
    Critical
    Impact
  • XYK pool manipulation resulting in loss/theft of liquidity
    Critical
    Impact
  • Double spending
    Critical
    Impact
  • Direct loss of funds
    Critical
    Impact
  • Transaction/consensus manipulation
    Critical
    Impact
  • Blocking or modifying governance processes
    High
    Impact
  • Generating not handled on chain error which leads to blocking users from accessing their assets
    High
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Stalling the chain
    High
    Impact
  • Putting on-chain data into an unexpected state without interrupting the system or users from performing their tasks
    Medium
    Impact
  • DoS of greater than 10% but less than 30% of validator or miner nodes without shutting down the network
    Low
    Impact

Websites and Applications

  • Direct theft of user’s assets (fungibles, non-fungibles)
    Critical
    Impact
  • Performing state modifying action without user’s consent such as making trades, transfers, withdrawals etc.
    Critical
    Impact
  • Subdomain takeover only on app.basilisk.cloud
    Critical
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Persistent) such as HTML injection without Javascript, replacing existing text with arbitrary text, arbitrary file uploads, etc
    High
    Impact
  • Open redirect
    Medium
    Impact
  • Taking down the application
    Medium
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Reflected) such as reflected HTML injection or loading external site data
    Medium
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third-party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Attacks requiring physical access to the victim device
  • Attacks requiring access to the local network of the victim
  • Reflected plain text injection ex: url parameters, path, etc.
    • This does not exclude reflected HTML injection with or without javascript
    • This does not exclude persistent plain text injection
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Feature requests
  • Issues related to the frontend without concrete impact and PoC
  • Best practices issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • Any vulnerability exploit which requires browser bugs for exploitation. ex: CSP bypass

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testne; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty