DFX Finance

Submit a Bug
13 February 2023
Live since
No
KYC required
$50,000
Maximum bounty
31 March 2024
Last updated

Program Overview

DFX Finance is a decentralized foreign exchange (FX) protocol optimized for trading fiat-backed foreign stablecoins, (CADC, EUROC, XSGD, etc.). You can safely earn yield or use the DFX platform and its contracts to provide true financial localization for the customers of your global business. The next generation of global finance cannot rely solely on USD-pegged stablecoins. A decentralized protocol where users can swap non-USD stablecoins pegged to various foreign currencies is not only important, but necessary.

For more information about DFX Finance, please visit https://dfx.finance/

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

Reward Calculation for Critical Level Reports

For critical smart contract bugs, the reward amount is 15% of the extractable value up to a maximum of USD 50 000. The calculation of the amount of extractable value is based on the time and date the bug report is submitted. However, a minimum reward of USD 10 000 is to be rewarded in order to incentivize security researchers against withholding a bug report.

Reward Calculation for High Level Report

For high severity smart contract bugs, the reward amount is 15% of the extractable value up to a maximum of USD 10 000. The calculation of the amount of extractable value is based on the time and date the bug report is submitted. However, a minimum reward of USD 2 000 is to be rewarded in order to incentivize security researchers against withholding a bug report.

All Critical and High Smart Contract bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required.

Known issues highlighted in the following audit reports are considered out of scope:

Payouts are handled by the DFX Finance team directly and are denominated in USD. However, payouts are done in USDC

Smart Contract

Critical
Level
Up to USD $50,000
Payout
PoC Required
High
Level
Up to USD $10,000
Payout
PoC Required
Medium
Level
USD $2,000
Payout
Low
Level
USD $1,000
Payout

Assets in scope

Though only the proxy contracts are listed as in-scope, current implementation and any further updates to the implementation contracts are considered in scope. When reporting a bug, please make sure to select the relevant proxy smart contract as the target.

If an impact can be caused to any other asset managed by DFX Finance that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Any governance voting result manipulation
    Critical
    Impact
  • Direct theft of any user funds (i.e. LP funds), whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Loss of pool funds due to oracle manipulation
    Critical
    Impact
  • Unauthorized minting of LPTs
    Critical
    Impact
  • Loss of pool funds from Maximal-extractable value (MEV) exploration
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds for at least 1 day
    High
    Impact
  • Manipulation of pool/curve leading to reduced LP fees
    High
    Impact
  • Manipulation of oracle leading to reduced LP fees
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas or unbounded gas consumption
    Medium
    Impact
  • Manipulation of oracle leading to unfavorable/unfair swap fees
    Medium
    Impact
  • Smart contract fails to deliver promised returns, but doesn’t lose value
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty