Bond Protocol

Submit a Bug
09 December 2022
Live since
Yes
KYC required
$75,000
Maximum bounty
16 February 2023
Last updated

Program Overview

Bond Protocol is a permissionless marketplace for Olympus-style bonds. Our mission is to bring capital raises on-chain and support protocols to acquire strategic assets including their own liquidity.

For more information about Bond Protocol, please visit https://bondprotocol.finance/

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required..

Known Issues highlighted in their previous audit reports are considered out of scope:

Bond Protocol requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward. The information needed is name and address. If a hunter prefers to stay anonymous, one would need to sign an NDA provided by Bond Protocol’s legal counsel.

Payouts are handled by the Bond Protocol team directly and are denominated in USD. However, payouts are done in USDC.

Smart Contract

Critical
Level
USD 75,000
Payout
PoC Required

Assets in scope

All smart contracts of Bond Protocol can be found at https://github.com/Bond-Protocol/bond-contracts. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

If an impact can be caused to any other asset managed by Bond Protocol that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project. This only applies to Critical impacts.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of user funds
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty