Bridge Mutual
Submit a BugProgram Overview
Bridge Mutual is introducing a new version of it's platform (VERSION 2) in November 2021. Version 2 introduces a number of completely new features compared to Version 1 released in July 2021.
This bug bounty is oriented towards finding and delivering fixes for the V2 version of the code with the goal of providing maximum security levels upon the launch of V2.
Learn more about Bridge Mutual Version 2 here: tinyurl.com/m8ya488u
Bridge Mutual is a decentralized, discretionary coverage platform. It allows users to provide coverage to smart contracts, stablecoins and exchanges that they think are safe in return for yields and profit sharing. Likewise, other users may purchase coverage to protect their assets. Its platform allows users to provide coverage, decide on claim payouts, as well as get compensated for taking part in the ecosystem.
For more information about Bridge Mutual, please visit https://www.bridgemutual.io/
The bug bounty program covers its smart contracts and is focused on the prevention of loss of user funds.
Rewards by Threat Level
Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.
Payouts are handled by the Bridge Mutual team directly and are denominated in USD. Payouts less than or equal to USD 1000 are done in USDC. Payouts greater than that are done in BMI.
Critical smart contract vulnerabilities are further capped at 10% of economic damage, primarily taking into consideration the amount of funds at risk but also PR and branding effects, though only at the discretion of the team. However, there is a minimum reward of USD 50 000.
This bug bounty program has an overall pool cap of USD 2 000 000. In the event of multiple active reports going above the pool cap, the rewards are distributed on a first-come- first-serve basis. This pool cap will be updated as rewards are paid out.
Smart Contracts and Blockchain
- Critical
- Level
- Up to USD $251,000
- Payout
- high
- Level
- USD $20,000
- Payout
- medium
- Level
- USD $5,000
- Payout
- low
- Level
- USD $1,000
- Payout
Assets in Scope
The vulnerabilities found in this document are considered out-of-scope for the bug bounty program, even if they affect assets in this table.
In the BridgeMutual V2 GitHub link, all files with “Mock” or inside a folder with the label “Mock”, are out of scope.
For additional reference, you can find their GitHub here - https://github.com/Bridge-Mutual/bridgemutual-public. However, only the contracts in the assets in scope table are considered as in-scope of this bug bounty program.
- Smart Contract - BridgeMutual V2
- Type
- Smart Contract - ContractsRegistry
- Type
- Smart Contract - BMIToken
- Type
- Smart Contract - BMIStaking
- Type
- Smart Contract - LiquidityMiningStaking
- Type
- Smart Contract - STKBMIToken
- Type
- Smart Contract - ContractsRegistry
- Type
- Smart Contract - BMI Token
- Type
- Smart Contract - BMICoverStaking
- Type
- Smart Contract - BMIStaking
- Type
- Smart Contract - BMIUtilityNFT
- Type
- Smart Contract - ClaimVoting
- Type
- Smart Contract - ClaimingRegistry
- Type
- Smart Contract - LiquidityMining
- Type
- Smart Contract - LiquidityMiningStaking
- Type
- Smart Contract - LiquidityRegistry
- Type
- Smart Contract - PolicyBookAdmin
- Type
- Smart Contract - PolicyBookFabric
- Type
- Smart Contract - PolicyBookRegistry
- Type
- Smart Contract - PolicyQuote
- Type
- Smart Contract - PolicyRegistry
- Type
- Smart Contract - PriceFeed
- Type
- Smart Contract - ReinsurancePool
- Type
- Smart Contract - ReputationSystem
- Type
- Smart Contract - RewardsGenerator
- Type
- Smart Contract - STKBMI Token
- Type
- Smart Contract - VBMI Token
- Type
- Smart Contract - PolicyBook
- Type
Prioritized Vulnerabilities
We are especially interested in receiving and rewarding vulnerabilities of the following types:
Smart Contracts and Blockchain
- Re-entrancy
- Logic errors
- including user authentication errors
- Solidity/EVM details not considered
- including integer over-/under-flow
- including rounding errors
- including unhandled exceptions
- Trusting trust/dependency vulnerabilities
- including composability vulnerabilities
- Oracle failure/manipulation
- Novel governance attacks
- Economic/financial attacks
- including flash loan attacks
- Congestion and scalability
- including running out of gas
- including block stuffing
- including susceptibility to frontrunning
- Consensus failures
- Cryptography problems
- Signature malleability
- Susceptibility to replay attacks
- Weak randomness
- Weak encryption
- Susceptibility to block timestamp manipulation
- Missing access controls / unprotected internal or debugging interfaces
Out of Scope & Rules
The following vulnerabilities are excluded from the rewards for this bug bounty program:
- Attacks that the reporter has already exploited themselves, leading to damage
- Attacks requiring access to leaked keys/credentials
- Attacks requiring access to privileged addresses (governance, strategist)
- Incorrect data supplied by third party oracles
- Not to exclude oracle manipulation/flash loan attacks
- Basic economic governance attacks (e.g. 51% attack)
- Lack of liquidity
- Best practice critiques
- Sybil attacks
The following activities are prohibited by bug bounty program:
- Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
- Any testing with pricing oracles or third party smart contracts
- Attempting phishing or other social engineering attacks against our employees and/or customers
- Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
- Any denial of service attacks
- Automated testing of services that generates significant amounts of traffic
- Public disclosure of an unpatched vulnerability in an embargoed bounty