Beethoven X

Submit a Bug
15 September 2022
Live since
No
KYC required
$200,000
Maximum bounty
29 November 2023
Last updated

Program Overview

Beethoven X aims to be a one-stop decentralized investment platform for DeFi. We leverage the best in breed DeFi protocols to offer novel decentralized investment strategies. Built on Balancer V2, Beethoven X is the first next-generation AMM protocol on Fantom and Optimism.

For more information about Beethoven X, please visit https://beets.fi/.

Please note that Beethoven-X is a friendly fork of Balancer V2. All balancer core contracts are covered by their bug bounty program which Beethoven-X is participating in.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. All High and Critical Smart Contract bug reports require a PoC and a suggestion for a fix to be eligible for a reward. Explanations and statements are not accepted as PoC and code is required.

Critical smart contract vulnerabilities are capped at 10% of economic damage, primarily taking into consideration funds at risk. However, there is a minimum reward of USD 20 000.

High severity smart contract vulnerabilities are also further capped at 10% of economic damage, primarily taking into consideration funds at risk. However, there is a minimum reward of USD 5 000.

All vulnerabilities marked in the Trail of Bits security review and Balancer Audits are not eligible for a reward.

Payouts are handled by the Beethoven X team directly and are denominated in USD. However, payouts are done in USDC and BEETS.

Smart Contract

Critical
Level
USD $20,000 to USD $200,000
Payout
PoC Required
High
Level
USD $5,000 to USD $20,000
Payout
PoC Required

Websites and Applications

Critical
Level
USD $15,000
Payout
PoC Required
High
Level
USD $7,500
Payout
PoC Required

Assets in scope

All smart contracts of Beethoven X can be found at https://github.com/beethovenxfi. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

If an impact can be caused to any other asset managed by Beethoven X that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of >1% of user funds, other than unclaimed yield, in excess of gas costs or swap fees
    Critical
    Impact
  • Permanent freezing of >1% of total funds in excess of gas costs or swap fees
    Critical
    Impact
  • Theft of >1% of total unclaimed yield
    High
    Impact
  • Permanent freezing of >1% of total unclaimed yield
    High
    Impact

Websites and Applications

  • Direct theft of >1% of total user funds
    Critical
    Impact
  • Malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions
    Critical
    Impact
  • Execute arbitrary system commands
    High
    Impact
  • Domain takeover
    High
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Attacks requiring physical access to the victim device
  • Attacks requiring access to the local network of the victim
  • Reflected plain text injection ex: url parameters, path, etc.
    • This does not exclude reflected HTML injection with or without javascript
    • This does not exclude persistent plain text injection
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Feature requests
  • Issues related to the frontend without concrete impact and PoC
  • Best practices issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • Any vulnerability exploit requiring browser bugs for exploitation. ex: CSP bypass

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty