Synthetix
Synthetix provides a building layer that allows other protocols to tap into its universal liquidity pool, offering derivative exposure on an EVM compatible chain.
PoC required
Select the category you'd like to explore
Assets in Scope
Impacts in Scope
Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.
Direct theft of collateral from liquidity providers and borrowers (i.e. staked assets)
Direct theft of tokens and NFTs from token and NFT holders (i.e. v3 staking position / sUSD / snxUSD /…)
Permanent bricking of staking or trading contracts resulting in losses to owners, where the assets can’t be recovered by any means
Governance voting result manipulation that could result a critical severity classification
Immediate manipulation of the debt of the protocol, not related to oracle price changes, nor related to debt fluctuations from interactions that are within the intended design
Immediate protocol Insolvency of liquidity providers
Theft of unclaimed yield that can be become claimable by the attacker immediately (i.e. swapped to external assets), or claimable after a period of time where the protocol is unable to safeguard the funds at risk via code updates
Execute arbitrary system commands
Subdomain takeover with already-connected wallet interaction
Theft of unclaimed yield that can be become claimable by the attacker within 24 hours of the attack
Temporary freezing of funds
Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
Out of scope
- Attacks that require altering the configurations of the protocol from the time the vulnerability disclosure is submitted (i.e. listing new assets / changing parameters). However, changes in configuration that are staged to be implemented and have been voted on by governance are considered to be in scope.
- Security researchers from restricted countries, reference to the terms, are not eligible for bounties regardless of the scope of the vulnerability disclosure
- Activities that violate the whitehat rules of engagement would result in revocation of the bounty regardless of the disclosure merit.
Smart Contract specific
- Incorrect data supplied by third party oracles
- Not to exclude oracle manipulation/flash loan attacks
- Impacts requiring basic economic and governance attacks (e.g. 51% attack)
- Lack of liquidity impacts
- Impacts from Sybil attacks
- Impacts involving centralization risks
All categories
- Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
- Impacts caused by attacks requiring access to leaked keys/credentials
- Impacts caused by attacks requiring access to privileged addresses (including, but not limited to: governance and strategist contracts) without additional modifications to the privileges attributed
- Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
- Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
- Best practice recommendations
- Feature requests
- Impacts on test files and configuration files unless stated otherwise in the bug bounty program
- Impacts requiring phishing or other social engineering attacks against project's employees and/or customers