Lybra Finance V2

Submit a Bug
15 May 2023
Live since
No
KYC required
$500,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Lybra Finance Protocol is a cutting-edge decentralized platform designed to bring stability to the volatile world of cryptocurrency. It primarily operates on Liquid Staking Tokens (LSTs), with ETH and other supported ETH proof-of-stake LSTs as its main components.

For more information about Lybra Finance, please visit https://lybra.finance/.

Lybra Finance provides rewards in LBR or USDC. For more details about the payment process, please view the Rewards by Threat Level section further below.

Responsible Publication

Lybra Finance adheres to category 3. This Policy determines what information whitehats are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

Lybra Finance adheres to the Primacy of Impact for the following impacts:

  • Smart Contract, Critical
  • Smart Contract, High
  • Smart Contract, Medium
  • Smart Contract, Low

If a category’s severity level is covered within the Primacy of Impact, it means that even if the impacted asset is not in-scope but is owned by the project, then it would be considered as in-scope of the bug bounty program as long as it involves an impact under that respective severity level. When submitting a report, just select the Primacy of Impact asset placeholder. If the team behind this project has multiple projects, those other projects are not covered under the Primacy of Impact of this program. Instead, check if those other projects have a bug bounty program on Immunefi.

Testnet and mock files are not covered under the Primacy of Impact.

All other severity levels not listed here are considered under the Primacy of Rules, which means that they are bound by the terms of the bug bounty program.

Known Issue Assurance

Lybra Finance commits to providing Known Issue Assurance to bug submissions through their program. This means that Lybra Finance will either disclose known issues publicly or at the very least privately via a self-reported bug submission in order to allow for a more objective and streamlined mediation process to prove that an issue is known. Otherwise, assuming the bug report itself is valid, it would result in the bug report being considered in-scope and due 100% of the reward with respect to the bug bounty program terms.

Immunefi Standard Badge

Lybra Finance has satisfied the requirements for the Immunefi Standard Badge, which is given to projects that adhere to our best practices.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

For the purposes of determining report validity, this is a Primacy of Impact program. Learn more about report validity best practices here: Best Practice - Primacy of Impact vs Primacy of Rules.

All smart contract bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required. To determine the final reward amount, the likelihood to have a meaningful impact on availability, integrity, and/or loss of funds is considered. The final decision on the payout amount will be determined by the Lybra Finance team at its discretion.

Known issues highlighted in the following audit reports are considered out of scope:

Code4rena Audit Report: https://code4rena.com/reports/2023-06-lybra Consensys Audit Report: https://consensys.io/diligence/audits/2023/08/lybra-finance/ Halborn Audit Report: https://bit.ly/45LIVzd

Proof of Concept (PoC) Requirements

A PoC is required for the following severity levels:

  • Smart Contract Critical severity impacts
  • Smart Contract High severity impacts
  • Smart Contract Medium severity impacts
  • Smart Contract Low severity impacts
  • Smart Contract Informational severity impacts

All PoCs submitted must comply with the Immunefi-wide PoC Guidelines and Rules. Bug report submissions without a PoC when a PoC is required will not be provided with a reward.

Reward Payment Terms

Payouts are handled by the Lybra Finance team directly and are denominated in USD. Payouts are done in USDC or LBR, at the discretion of the Lybra Finance team.

Smart Contract

Critical
Level
USD $20,000 to USD $500,000
Payout
PoC Required
High
Level
USD $5,000 to USD $20,000
Payout
PoC Required
Medium
Level
USD $1,000 to USD $5,000
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Assets in scope

All code of Lybra Finance can be found at https://github.com/LybraFinance/LybraV2. Documentation for the assets provided in the table can be found at https://docs.lybra.finance/lybra-finance-technical-whitepaper-v2/

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds for any amount of time
    High
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Contract fails to deliver promised returns, but doesn't lose value
    Low
    Impact

Out of Scope & Rules

These impacts are out of scope for this bug bounty program.

All Categories

The following impacts and attack vectors are excluded from rewards by default for all Immunefi bug bounty programs:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist), except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Broken link hijacking is out of scope

Smart Contracts

  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks