Primitive

Submit a Bug
04 March 2021
Live since
No
KYC required
$100,000
Maximum bounty
26 May 2023
Last updated

Program Overview

Primitive is an AMM launching in December on Ethereum mainnet, Arbitrum One, and Optimism.

Additional information on Primitive can be found at https://primitive.finance.

The bug bounty program is focused around its smart contracts and is mostly concerned with the loss of user funds.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

Critical vulnerabilities are further capped at 10% of economic damage, which primarily takes into consideration the funds at risk but also other factors at the discretion of the team.

Payouts up to USD 250 000 are handled by Primitive Finance directly and are denominated in USD. However, payouts are done in USDC.

Smart Contract

Critical
Level
Up to USD $100,000
Payout
High
Level
USD $35,000
Payout
Medium
Level
USD $7,500
Payout
Low
Level
USD $1,000
Payout

Assets in scope

The test folders are out-of-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Loss of user funds
    Critical
    Impact
  • Loss of governance funds
    Critical
    Impact
  • Temporary freezing of funds for any amount of time
    High
    Impact
  • Unable to call smart contract
    Medium
    Impact
  • Smart contract gas drainage
    Medium
    Impact
  • Smart contract fails to deliver promised return
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

All programs

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks that rely on social engineering
  • Attacks requiring access to leaked keys/credentials

Smart Contracts/Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

The following activities are prohibited by bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Disassembly or reverse engineering of binaries for which source code is not published, not including smart contract bytecode
  • Public disclosure of an unpatched vulnerability in an embargoed bounty