Aura Finance-logo

Aura Finance

Aura Finance is a protocol built on top of the Balancer system to provide maximum incentives to Balancer liquidity providers and BAL stakers (into veBAL) through social aggregation of BAL deposits and Aura’s native token.

ETH
Defi
Bridge
Staking
Yield Aggregator
Solidity
Maximum Bounty
$1,000,000
Live Since
16 June 2022
Last Updated
08 April 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Smart Contract - voterProxy
Added on
16 June 2022
Target
Type
Smart Contract - aura
Added on
16 June 2022
Target
Type
Smart Contract - minter
Added on
16 June 2022
Target
Type
Smart Contract - booster
Added on
16 June 2022
Target
Type
Smart Contract - boosterOwner
Added on
16 June 2022
Target
Type
Smart Contract - rewardFactory & BaseRewardPool4626
Added on
16 June 2022
Target
Type
Smart Contract - tokenFactory
Added on
16 June 2022
Target
Type
Smart Contract - proxyFactory
Added on
16 June 2022
Target
Type
Smart Contract - stashFactory
Added on
16 June 2022
Target
Type
Smart Contract - extraRewardStashV3
Added on
16 June 2022
Target
Type
Smart Contract - auraBAL
Added on
16 June 2022
Target
Type
Smart Contract - auraBALBpt
Added on
16 June 2022

Impacts in Scope

Severity
Critical
Title
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Severity
Critical
Title
Permanent freezing of funds

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty