Primitive-logo

Primitive

Primitive is an AMM launching in December on Ethereum mainnet, Arbitrum One, and Optimism. It is a next-generation smart contract protocol optimized for safety.

Arbitrum
ETH
Optimism
Defi
AMM
Options
Solidity
Maximum Bounty
$100,000
Live Since
04 March 2021
Last Updated
26 May 2023
  • PoC required

Rewards by Threat Level

Smart Contract
Critical
Up to USD $100,000
High
USD $35,000
Medium
USD $7,500
Low
USD $1,000

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

Critical vulnerabilities are further capped at 10% of economic damage, which primarily takes into consideration the funds at risk but also other factors at the discretion of the team.

Payouts up to USD 250 000 are handled by Primitive Finance directly and are denominated in USD. However, payouts are done in USDC.

Program Overview

Primitive is an AMM launching in December on Ethereum mainnet, Arbitrum One, and Optimism.

Additional information on Primitive can be found at https://primitive.finance.

The bug bounty program is focused around its smart contracts and is mostly concerned with the loss of user funds.

KYC not required

No KYC information is required for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.