09 June 2021
Live since
No
KYC required
$100,000
Maximum bounty
08 April 2024
Last updated

Program Overview

MUX is a decentralized leveraged trading protocol allowing zero price impact trading, up to 100x leverage, no counterparty risks for traders and an optimized on-chain trading experience. In addition, MUX is the first multi-chain native protocol unifying pooled liquidity across deployed chains to maximize capital efficiency.

Currently, MUX protocol is live on Arbitrum, BNB chain, Avalanche and Fantom. For more information about MUX Protocol, you can visit their website at https://mux.network/.

This bug bounty program covers its smart contracts and its critical frontend software and is focused on the prevention of loss of user funds.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All web and app bugs must come with a Proof of Concept (PoC) in order to be accepted. All web and app bug reports without a PoC will be rejected with a request for a PoC. Critical web and app bugs can only be paid the full USD 15 000 if there is a vulnerability directly leading to a loss in user funds that don’t require social engineering or extensive non-normal user actions.

Rewards for smart contract vulnerabilities are variable based on their exploitability, and other factors deemed relevant by the MUX team. For critical vulnerabilities, the payout is capped at 10% of economic damage and is the main determinant of the reward amount. Bug reports for critical vulnerabilities also require PoC. If no PoC is submitted but the bug is still validated and addressed, only USD 50 000 will be rewarded regardless of economic damage.

Recommendations for fixes are required for a reward. Though bug reports without recommendations for fixes may be considered, the resulting reward cannot be the maximum amount.

The final decision for all rewards are at the discretion of MUX Protocol.

Payouts are handled by the MUX Protocol team directly and are denominated in USD. Payouts are done in USDC. However, for payouts USD 1 000 and lower, the reward can be paid in ETH.

Smart Contract

Critical
Level
USD $50,000 to USD $100,000
Payout
PoC Required
High
Level
USD $5,000 to USD $20,000
Payout
Medium
Level
USD $2,000 to USD $5,000
Payout
Low
Level
Up to USD $2,000
Payout

Websites and Applications

Critical
Level
USD $7,500 to USD $15,000
Payout
PoC Required
High
Level
Up to USD $5,000
Payout
PoC Required
Medium
Level
Up to USD $1,000
Payout
PoC Required

Assets in scope

Only web/app vulnerabilities that directly affect the web/app assets listed in this table and their subfolders are accepted within the bug bounty program. All others are out-of-scope.

Under the Github link, only mainnet smart contract vulnerabilities are considered in-scope for the bug bounty program. Smart contracts labeled as testnet are out-of-scope. Additionally, all smart contracts in the test, oracle, and reader folders are out-of-scope.

Vulnerabilities surfaced in the audits provided by ConsenSys, OpenZeppelin and Quantstamp are not considered in scope of the bug bounty program even if they affect the assets listed in this table.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Any governance voting result manipulation
    Critical
    Impact
  • Direct theft of >1% of user funds, other than unclaimed yield, in excess of gas costs or swap fees
    Critical
    Impact
  • Permanent freezing of >1% of total funds in excess of gas costs or swap fees
    Critical
    Impact
  • Miner-extractable value (MEV)
    Critical
    Impact
  • Protocol Insolvency
    Critical
    Impact
  • Theft of >1% of total unclaimed yield
    High
    Impact
  • Permanent freezing of >1% of total unclaimed yield
    High
    Impact
  • Temporary freezing of funds
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Contract fails to deliver promised returns, but doesn't lose value
    Low
    Impact

Websites and Applications

  • Execute arbitrary system commands
    Critical
    Impact
  • Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames)
    Critical
    Impact
  • Taking down the application/website
    Critical
    Impact
  • Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.
    Critical
    Impact
  • Subdomain takeover with already-connected wallet interaction
    Critical
    Impact
  • Direct theft of >1% of total user funds
    Critical
    Impact
  • Malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions
    Critical
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Persistent) such as HTML injection without Javascript, replacing existing text with arbitrary text, arbitrary file uploads, etc.
    High
    Impact
  • Changing sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as email or password of the victim, etc.
    High
    Impact
  • Improperly disclosing confidential user information such as email address, phone number, physical address, etc.
    High
    Impact
  • Subdomain takeover without already-connected wallet interaction
    High
    Impact
  • Changing non-sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as changing the name of user, or enabling/disabling notifications
    Medium
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Reflected) such as reflected HTML injection or loading external site data
    Medium
    Impact
  • Redirecting users to malicious websites (Open Redirect)
    Medium
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices

The following activities are prohibited by bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty