Mean Finance

Submit a Bug
12 April 2022
Live since
No
KYC required
$25,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Mean Finance is an open protocol that enables users (or protocols) to Dollar Cost Average (DCA) any ERC20 into any ERC20 with their preferred period frequency, without sacrificing decentralization or giving up personal information to any centralized parties.

For more information about Mean Finance, please visit https://mean.finance/.

Docs at https://docs.mean.finance.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

Issues previously highlighted in the following audit reports are considered as out of scope:

In addition, the following bug are also considered out of scope:

  • The team is aware that UniswapV3 TWAP oracles can be manipulable if liquidity is low and there is a warning for low liquidity pairs on the front-end to address this. Hence, security assessments should be done under the assumption that oracles return the correct price.
  • Tokens exhibiting non-standard ERC20 behavior that only affects holders of that token and does not impact any other assets managed by Mean Finance. (E.g., a transfer function that fails to update users balances).
  • Bug reports that require escalated privileges

Payouts are handled by the Mean Finance team directly and are denominated in USD. However, payouts are done in USDC.

Smart Contract

Critical
Level
USD $25,000
Payout
High
Level
USD $10,000
Payout
Medium
Level
USD $1,000
Payout
Low
Level
USD $1,000
Payout

Assets in scope

All assets listed are available on the same address on Ethereum, Arbitrum, Optimism, Polygon, BNB Chain and Base – all those networks are considered in scope.

All smart contracts of Mean Finance can be found at https://github.com/Mean-Finance. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

If an Critical or High impact can be caused to any other asset managed by Mean Finance that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol Insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Temporary freezing of funds for any amount of time
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty