Carbon DeFi by Bancor-logo

Carbon DeFi by Bancor

The Carbon Defi Bug Bounty aims to incentivize responsible disclosures of any bugs in the Carbon Defi smart contracts. Starting with the official Beta launch, the carbon-contracts repository are subject to the bounty program.

ETH
Defi
AMM
DEX
Solidity
Maximum Bounty
$900,000
Live Since
07 April 2021
Last Updated
30 November 2023
  • PoC required

  • KYC required

Rewards by Threat Level

Smart Contract
Critical
up to USD $900,000
Medium
USD $4,500
Low
USD $900

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

Critical smart contract vulnerabilities are further capped at 10% of economic damage, which primarily takes into consideration the funds at risk. In cases of repeatable attacks, only the first attack is considered unless the smart contract cannot be upgraded or paused.

High smart contract vulnerabilities are further capped at 10% of economic damage, which primarily takes into consideration the funds at risk. In cases of repeatable attacks, only the first attack is considered unless the smart contract cannot be upgraded or paused.

To be eligible for a reward, an invoice must be provided to the Bprotocol Foundation, together with a proper invoice that indicates that it is for the reward of a valid bug report (e.g Carbon Defi bug bounty). The invoice must include the full name and address of the bug bounty hunter as well as an invoice number and date.

Payouts are handled by Bancor directly and are denominated in USD. However, payouts are done in BNT. All reward amounts are decided by the Bprotocol Foundation and all severity levels have no minimum reward amount.

Program Overview

The Carbon Defi Bug Bounty aims to incentivize responsible disclosures of any bugs in the Carbon Defi smart contracts. Starting with the official Beta launch, the carbon-contracts repository are subject to the bounty program.

Rewards are allocated based on the severity of the bug disclosed and awarded up to $900,000 USD. The scope, terms and rewards are at the sole discretion of the Bprotocol Foundation.

KYC required

The submission of KYC information is a requirement for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.

Total paid
10.6k
Med. Resolution Time
7 hours
Total Assets in Scope
1