Flux Finance-logo

Flux Finance

Flux Finance is a decentralized lending protocol built by the Ondo Finance team.

ETH
Defi
Lending
Solidity
Maximum Bounty
$550,000
Live Since
08 February 2023
Last Updated
21 March 2023
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Smart Contract - fUSDT
Added on
21 March 2023
Target
Type
Smart Contract - fFRAX
Added on
21 March 2023
Target
Type
Smart Contract - Unitroller
Added on
8 February 2023
Target
Type
Smart Contract - fOUSG
Added on
8 February 2023
Target
Type
Smart Contract - fUSDC
Added on
8 February 2023
Target
Type
Smart Contract - fDAI
Added on
8 February 2023
Target
Type
Smart Contract - OndoPriceOracle V2
Added on
8 February 2023
Target
Type
Smart Contract - GovernorBravoDelegator
Added on
8 February 2023
Target
Type
Smart Contract - Timelock
Added on
8 February 2023

Impacts in Scope

Severity
Critical
Title
Any governance voting result manipulation
Severity
Critical
Title
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Severity
Critical
Title
Permanent freezing of funds
Severity
Critical
Title
Protocol insolvency
Severity
High
Title
Theft of unclaimed yield
Severity
High
Title
Permanent freezing of unclaimed yield
Severity
Medium
Title
Miner-extractable value (MEV)
Severity
Medium
Title
Temporary freezing of funds for at least 24 hours
Severity
Medium
Title
Block stuffing for profit
Severity
Medium
Title
Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
Severity
Medium
Title
Theft of gas
Severity
Medium
Title
Unbounded gas consumption

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty