Symbiosis

Submit a Bug
18 August 2022
Live since
No
KYC required
$100,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Symbiosis is a cross-chain engine and interchain communication Protocol. Our know-how — any to any token swaps regardless of the blockchain networks, both EVM and non-EVM supported.

Besides, Symbiosis has presented an inter-blockchain messaging protocol, i.e. can be used to integrate with AAVE, Cream, and virtually any DeFi protocol. A use-case: instant liquidity provision with any token the user has at her hands.

For seamless integration with third party devs / projects, we have Symbiosis API and SDK.

For more information about Symbiosis, please visit https://symbiosis.finance.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All Critical severity bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required. In addition, all Critical severity bug reports must also come with a suggestion for a fix to be considered for a reward.

All known issues previously highlighted in the following audit reports are considered out of scope:

Payouts are handled by the Symbiosis team directly and are denominated in USD. However, payouts are done in USDT(ERC20), USDT(BEP20), USDC(ERC20) or USDC(Polygon), at the discretion of the bug report submitter.

Smart Contract

Critical
Level
USD $100,000
Payout
PoC Required

Assets in scope

All smart contracts of Symbiosis can be found at https://github.com/symbiosis-finance. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds (ERC-20 tokens), whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds (ERC-20 tokens)
    Critical
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty