Ambire-logo

Ambire

Ambire Wallet is a DeFi-focused smart wallet that aims to provide better UX than Metamask, while still having power user features. Ambire is a smart wallet, which enables paying gas in stablecoins, automatic Flashbots/Eden frontrunning protection, batching (doing multiple things in one tx!), hardware wallets (Trezor/Ledger).

Avalanche
BSC
ETH
Fantom
Moonbeam
Polygon
Defi
Wallet
Solidity
Maximum Bounty
$80,000
Live Since
17 December 2021
Last Updated
08 April 2024
  • PoC required

Rewards by Threat Level

Smart Contract
Critical
USD $80,000
High
USD $30,000
Medium
USD $10,000
Low
USD $3,000

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All High and Critical Smart Contract bug reports require a PoC and a suggestion for a fix to be eligible for a reward. All Low and Medium Smart contract bug reports require a suggestion for a fix to be eligible for a reward.

The following vulnerabilities are not eligible for a reward:

https://github.com/AmbireTech/code4rena#known-tradeoffs

Payouts are handled by the Ambire team directly and are denominated in USD. However, payouts are done in ETH unless agreed otherwise.

Program Overview

Ambire Wallet is a DeFi-focused smart wallet that aims to provide better UX than Metamask, while still having power user features. Ambire is a smart wallet, which enables paying gas in stablecoins, automatic Flashbots/Eden frontrunning protection, batching (doing multiple things in one tx!), hardware wallets (Trezor/Ledger). It is web based, there’s no extension required, and you can connect to any dApp with WalletConnect.

For more information about Ambire, please visit https://www.ambire.com/.

This bug bounty program is focused on their smart contracts and is focused on preventing:

  • Thefts and freezing of principal of any amount
  • Thefts and freezing of unclaimed yield of any amount
  • Theft of governance funds
  • Governance activity disruption

KYC not required

No KYC information is required for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.