08 February 2023
Live since
Yes
KYC required
$250,000
Maximum bounty
24 January 2024
Last updated

Program Overview

Burrow is a decentralized, non-custodial pool-based interest rates platform that enables users to supply assets to earn interest, and to borrow against them to unlock liquidity. Burrow is similar in nature to Aave, Compound, and other pool-based protocols. Burrow runs natively on the NEAR blockchain, a layer 1, proof-of-stake, sharded blockchain with a WebAssembly runtime. The Burrow protocol's smart contracts are written in Rust.

For more information about Burrow, please visit https://burrow.finance/

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All Critical, High, and Medium bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required. In addition, all bug reports must come with a suggestion for a fix in order to be considered for a reward.

Rewards for critical smart contract vulnerabilities are further capped at 10% of economic damage, with the main consideration being the funds affected in addition to PR and brand considerations, at the discretion of the team. However, there is a minimum reward of USD 25 000 for Critical smart contract bug reports.

High smart contract vulnerabilities are capped at 10% of economic damage, primarily based on value at risk, but also PR and branding aspects, at the discretion of the team. However, there is a minimum reward for high vulnerabilities of USD 5 000.

Medium smart contract vulnerabilities are capped at 10% of economic damage, primarily based on value at risk, but also PR and branding aspects, at the discretion of the team. However, there is a minimum reward for medium vulnerabilities of USD 1 000.

Known issues highlighted in the following audit reports are considered out of scope:

Burrow requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward. For individuals, the information needed is proof of address and government-issued photo ID for each authorized representative. For companies, the requirements will vary based on the type of the entity. Payouts are handled by the Burrow team directly and are denominated in USD. However, payouts are done in USDC or USDT.

Smart Contract

Critical
Level
USD $25,000 to USD $250,000
Payout
PoC Required
High
Level
USD $5,000 to USD $25,000
Payout
PoC Required
Medium
Level
USD $1,000 to USD $5,000
Payout
PoC Required
Low
Level
USD $1,000
Payout

Assets in scope

All smart contracts of Burrow can be found at https://github.com/burrowfdn/burrowland . However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Issues that are not directly caused by bugs in Burrow’s smart contracts should be considered out of scope. This includes:

  1. bad debt due to rapid changing market conditions
  2. price manipulation due to external data source exploit

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds for at least 24 hours
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Smart contract fails to deliver promised returns, but doesn’t lose value
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty