Flux Finance

Submit a Bug
08 February 2023
Live since
No
KYC required
$550,000
Maximum bounty
21 March 2023
Last updated

Program Overview

Flux Finance is a decentralized lending protocol built by the Ondo Finance team.

The protocol is a fork of Compound V2 with additional functionality to support both permissionless (e.g. USDC) and permissioned (e.g. OUSG) tokens. Permissions are enforced on a per-asset basis. For example, a USDC lender won't have any restrictions, but a USDC borrower using OUSG as collateral will need to satisfy OUSG's permissions.

Similar to Compound, Flux enables overcollateralized lending and borrowing in a peer-to-pool (p2pool) model.

For more information about Flux Finance, please visit https://fluxfinance.com/

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required. Bug reports are required to include a runnable PoC in order to prove impact. Exceptions may be made in cases where the vulnerability is objectively evident from simply mentioning the vulnerability and where it exists. However, the bug reporter may be required to provide a PoC at any point in time.

Rewards for critical smart contract vulnerabilities are further capped at 10% of economic damage, with the main consideration being the funds affected in addition to PR and brand considerations, at the discretion of the team. However, there is a minimum reward of USD 25 000 for Critical smart contract bug reports.

The following known issues are also considered out of scope of this program:

  • Effects from blacklists (e.g. KYC revoked, USDC blacklist), if the effect only impacts the specific user.
  • Effects from using hypothetical use of tokens that do not follow the ERC-20 standard or include unusual behavior (e.g. transfer tax). If a token has certain functionality but that functionality is currently disabled, the effect will also be considered out of scope.
  • Misuse of admin rights (e.g. malicious admin multi-sig)
  • The protocol is forked from CompoundV2. The fToken contracts are forked from this commit. All other contracts (Comptroller, CErc20Delegator, InterestRateModel, etc.) are forked from this commit. Bug reports covering previously-discovered bugs are not eligible for the program. If a bug report covers a known issue, it may be rejected together with proof of the issue being known before escalation of the bug report. Previous audits of CompoundV2 can be found at: https://docs.compound.finance/v2/security/#audits
  • Any known issues in CompoundV2 up to these commits are considered out of scope. This includes, but is not limited to:
    • First deposit bug when a market is initialized - example video
    • Discrepancy in borrow rate per block on-chain vs. displayed APY in the UI

Payouts are handled by the Flux Finance team directly and are denominated in USD. However, payouts are done in USDC. The payment will be made by Flux Finance (the entity).

Smart Contract

Critical
Level
USD $25,000 to USD $550,000
Payout
PoC Required
High
Level
USD $25,000
Payout
PoC Required
Medium
Level
USD $10,000
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Assets in scope

In some cases, only the proxy contracts are listed as in-scope; however, current implementation and any further updates to the implementation are considered in scope. When reporting a bug, please make sure to select the relevant proxy smart contract as the target.

All smart contracts of Flux Finance can be found at https://github.com/flux-finance/contracts. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

If an impact can be caused to any other asset managed by Flux Finance that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Any governance voting result manipulation
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Miner-extractable value (MEV)
    Medium
    Impact
  • Temporary freezing of funds for at least 24 hours
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Smart contract fails to deliver promised returns, but doesn't lose value
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty