GMX

Triaged by Immunefi

Submit a Bug
20 October 2021
Live since
No
KYC required
$5,000,000
Maximum bounty
08 April 2024
Last updated

Program Overview

GMX is a decentralized spot and perpetual exchange that supports low swap fees and zero price impact trades.

Trading is supported by a unique multi-asset pool that earns liquidity providers fees from market making, swap fees, leverage trading (spreads, funding fees & liquidations) and asset rebalancing.

For more information about GMX, please visit https://gmx.io/.

This bug bounty program is focused on their smart contracts and app and is focused on preventing:

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
  • Permanent freezing of funds
  • Insolvency
  • Loss of user funds by freezing, theft, or manipulation of the price of GLP
  • Unable to call smart contract
  • Thefts and freezing of principal of any amount
  • Thefts and freezing of unclaimed yield of any amount
  • Theft of governance funds

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required.

Critical smart contract vulnerabilities are capped at 10% of economic damage, primarily taking into consideration funds at risk, but also PR and branding aspects, at the discretion of the team. However, there is a minimum reward of USD 50 000.

The following vulnerabilities are not eligible for a reward:

  • Exploits that require access to the Timelock admin keys or Fast Price Feed admin keys
  • Cases involving risks of losses to the GLP pool in case the assets in the pool decrease in price
  • Cases involving price manipulation on exchanges
  • Vesting schedules might be slightly faster for multiple deposits
  • Vault.includeAmmPrice and Vault.useSwapPricing are not reset to default values for certain cases, these variables will not be used
  • Vault.liquidatePosition does not pay the transaction sender for certain cases, this is intentional
  • Exploits that are not economically practical to execute
  • Exploits due to delays or sizes of price feed updates
  • In general, we assume that the fees earned from swaps and leverage trading over a period of a few months will be larger than any potential losses from price updates, we will be analyzing past data to adjust the fees and parameters for this. Additionally, any changes relating to the minimum price movement for profit as well as the cooldown duration for redeeming GLP will only be done after this analysis. This analysis will also consider cases where opening both a long and short position within the minimum price movement may result in a higher probability of profit. Reports relating to these should be excluded.
  • Calling Vault.setTokenConfig, Vault.clearTokenConfig, Vault.setTokenConfig on the same token would lead to double counting of the token amounts in GlpManager, Vault.clearTokenConfig will not be used
  • GlpManager.getAum may return a slightly higher value until a liquidation occurs
  • GlpManager.getAum may return a slightly lower value when there are shorts in profit but the price movement is below the 1.5% threshold
  • It is possible for a user to burn and then mint GLP to frontrun price movements, the fees are assumed to be sufficient to prevent this from being profitable
  • There will be some deviation of Vault.globalShortAveragePrices from the true average price if users increase their short position while the mark price is within 1.5% of their position’s average price, it is evaluated to not be economical for users to do this intentionally whether in combination with GLP minting or otherwise, GlpManager.setAumAdjustment can be used to correct this drift if required
  • Vault.CollectSwapFees (_ token, feeAmount, tokenToUsdMin ( _ token, feeAmount))
  • It is expected that liquidators, order executors and other keepers will validate that transactions succeed before sending them to avoid gas griefing attacks
  • Exploits due to issues with hosting providers e.g. Netlify, Cloudflare Pages, IPFS and which cannot be fixed by changing any configuration on our side will be given an Informational classification, these exploits should be reported using the bug bounty program of the hosting providers instead

Payouts are handled by the GMX team directly and are denominated in USD. However, payouts are done in ETH or USDC

Smart Contract

Critical
Level
Up to USD $5,000,000
Payout
High
Level
USD $25,000
Payout
Medium
Level
USD $10,000
Payout

Websites and Applications

Critical
Level
USD $50,000
Payout
PoC Required
High
Level
USD $25,000
Payout
PoC Required
Medium
Level
USD $10,000
Payout
PoC Required

Assets in scope

All smart contracts of GMX can be found at https://github.com/gmx-io/gmx-contracts and http://github.com/gmx-io/gmx-synthetics. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

If an impact can be caused to any other asset managed by GMX that isn’t on this table but for which the impact is in the Impacts in Scope section, you are encouraged to submit it for the consideration of the project.

Detection of malicious Timelock transactions will be eligible for a bounty if it is submitted 1 hour after the malicious transaction was sent, this is to allow time for the GMX team to self-report based on their own monitoring. An exception to this would be if the Timelock transaction is able to cause losses in less than an hour’s time due to any misconfiguration of the Timelock, in which case it would be preferred that the report be submitted as early as possible.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Loss of user funds by freezing, theft, or manipulation of the price of GLP
    Critical
    Impact
  • Theft of governance funds
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Insolvency
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Thefts and freezing of unclaimed yield of any amount
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Temporary freezing of funds for any amount of time
    Medium
    Impact

Websites and Applications

  • Redirected funds by address modification
    Critical
    Impact
  • Shell access on server
    Critical
    Impact
  • Ability to execute system commands
    Critical
    Impact
  • Extract Sensitive data/files from the server such as /etc/passwd
    Critical
    Impact
  • Taking Down the application/website
    Critical
    Impact
  • Bypassing Authentication
    Critical
    Impact
  • Signing transactions for other users
    Critical
    Impact
  • Redirection of user deposits and withdrawals
    Critical
    Impact
  • Subdomain takeover resulting in financial loss (applicable for subdomains with addresses published)
    Critical
    Impact
  • Wallet interaction modification resulting in financial loss
    Critical
    Impact
  • Direct theft of user funds
    Critical
    Impact
  • Tampering with transactions submitted to the user’s wallet
    Critical
    Impact
  • Submitting malicious transactions to an already-connected wallet
    Critical
    Impact
  • Spoofing content on the target application (Persistent)
    High
    Impact
  • Users Confidential information disclosure such as Email
    High
    Impact
  • Subdomain Takeover without financial loss (applicable for subdomains with no addresses published)
    High
    Impact
  • Privilege escalation to access unauthorized functionalities
    High
    Impact
  • Changing details of other users without direct financial impact (CSRF)
    Medium
    Impact
  • Redirecting users to malicious websites (Open Redirect)
    Medium
    Impact
  • Third-Party API keys leakage that demonstrates loss of funds or modification on the website.
    Medium
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks
  • If the GLP pool has a high utilization not all GLP tokens will be immediately redeemable, the borrowing fee should increase in this case and is considered regular operation

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • Attacks that require the user to click on phishing or malicious links for subdomains can be reported but will be given a Medium or High classification at most
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices
  • Vulnerabilities primarily caused by browser/plugin defects
  • Any vulnerability exploit requiring CSP bypass resulting from a browser bug
  • Vulnerabilities that require compromise of the user’s machine / browser
  • Community-developed applications such as those on the ecosystem page
  • Clickjacking Vulnerabilities

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty