Beta Finance
Submit a BugProgram Overview
Beta Finance is the permissionless money market for borrowing, lending, and shorting crypto assets. This means that anyone at any time is able to create a money market for any crypto asset. Their mission is to offset the volatility in DeFi today by developing critical infrastructure and user tooling to facilitate market efficiency. They stand by the DeFi ethos of "Open Finance For All" and seek to re-define finance by providing a foundational block in DeFi that future projects will be built upon.
For more information about Beta Finance, please visit https://betafinance.org/.
The bug bounty program covers its smart contracts and is focused on preventing thefts and freezing of principal of any amount.
Rewards by Threat Level
Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.
Critical bug reports are further capped at 10% of economic damage, primarily based on funds at risk, though considerations may be given to PR and branding effects, at the discretion of the team.
Payouts are handled by the Beta Finance team directly and are denominated in USD. Payouts are done in USDT.
Smart Contract
- Critical
- Level
- Up to USD $200,000
- Payout
- High
- Level
- USD $20,000
- Payout
Assets in scope
- Smart Contract - ProxyAdminType
- Smart Contract - BetaOracleUniswapV2Type
- Smart Contract - BetaInterestModelV1Type
- Smart Contract - BetaConfigType
- Smart Contract - BTokenDeployerType
- Smart Contract - BetaBank (impl)Type
- Smart Contract - BetaBank (proxy)Type
- Smart Contract - BToken(bweth)Type
- Smart Contract - WETHGatewayType
- Smart Contract - BetaRunnerLendingType
- Smart Contract - BetaRunnerUniswapV2Type
- Smart Contract - BetaRunnerUniswapV2 (Sushiswap)Type
- Smart Contract - BetaRunnerUniswapV3Type
For further reference, all other BTokens can be tracked on Create method here: https://etherscan.io/address/0x38a466b5c0f1d09918fc8e795945bf3ad32d0080
Additionally, the GitHub repo for Beta Finance can be found at https://github.com/beta-finance/beta
Impacts in scope
Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.
Smart Contract
- Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yieldCriticalImpact
- Permanent freezing of fundsCriticalImpact
- Protocol InsolvencyCriticalImpact
- Attacks that result in financial lossCriticalImpact
- Theft of unclaimed yieldHighImpact
- Permanent freezing of unclaimed yieldHighImpact
- Temporary freezing of fundsHighImpact
- Smart contract unable to operate due to lack of token fundsMediumImpact
- Block stuffing for profitMediumImpact
- Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)MediumImpact
- Theft of gasMediumImpact
- Unbounded gas consumptionMediumImpact
- Contract fails to deliver promised returns, but doesn't lose valueLowImpact
Out of Scope & Rules
The following vulnerabilities are excluded from the rewards for this bug bounty program:
- Attacks that the reporter has already exploited themselves, leading to damage
- Attacks requiring access to leaked keys/credentials
- Attacks requiring access to privileged addresses (governance, strategist)
Smart Contracts and Blockchain
- Incorrect data supplied by third party oracles
- Not to exclude oracle manipulation/flash loan attacks
- Basic economic governance attacks (e.g. 51% attack)
- Lack of liquidity
- Best practice critiques
- Sybil attacks
The following activities are prohibited by this bug bounty program:
- Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
- Any testing with pricing oracles or third party smart contracts
- Attempting phishing or other social engineering attacks against our employees and/or customers
- Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
- Any denial of service attacks
- Automated testing of services that generates significant amounts of traffic
- Public disclosure of an unpatched vulnerability in an embargoed bounty