Bug bounty
Triaged by HackenProof

MyEtherWallet: Program info

MyEtherWallet

Company: MyEtherWallet
This program is active now
Program info

MEW (MyEtherWallet) is a free, client-side interface helping you interact with the Ethereum blockchain. Our easy-to-use, open-source platform allows you to generate wallets, interact with smart contracts, and so much more. This program is aimed in finding security vulnerabilities in our IOS and Android MEW wallet apps, and current live version of MyEtherWallet . com aka MEW web version.

In scope
TargetTypeSeverityReward
www.myetherwallet.com

https://www.myetherwallet.com/

Web
Critical
Bounty
IOS App MEW wallet

https://apps.apple.com/app/id1464614025

iOS
Critical
Bounty
Android App MEW wallet

https://play.google.com/store/apps/details?id=com.myetherwallet.mewwallet

Android
Critical
Bounty
https://github.com/MyEtherWallet/MyEtherWallet
Web
Critical
Bounty
Target
www.myetherwallet.com

https://www.myetherwallet.com/

TypeWeb
Severity
Critical
RewardBounty
Target
IOS App MEW wallet

https://apps.apple.com/app/id1464614025

TypeiOS
Severity
Critical
RewardBounty
Target
Android App MEW wallet

https://play.google.com/store/apps/details?id=com.myetherwallet.mewwallet

TypeAndroid
Severity
Critical
RewardBounty
Target
https://github.com/MyEtherWallet/MyEtherWallet
TypeWeb
Severity
Critical
RewardBounty
Out of scope
TargetTypeSeverityReward
www.mewwallet.com

https://www.mewwallet.com/

Web
Critical
Bounty
Target
www.mewwallet.com

https://www.mewwallet.com/

TypeWeb
Severity
Critical
RewardBounty

Focus Area

IN-SCOPE – WEB VULNERABILITIES

We are interested in the following vulnerabilities:

  • Business logic issues
  • Payments manipulation
  • Remote code execution (RCE)
  • Injection vulnerabilities (SQL, XXE)
  • File inclusions (Local & Remote)
  • Access Control Issues (IDOR, Privilege Escalation, etc.)
  • Leakage of sensitive information
  • Server-Side Request Forgery (SSRF)
  • Cross-Site Request Forgery (CSRF)
  • Cross-Site Scripting (XSS)
  • Directory traversal
  • Other vulnerabilities with a clear potential loss

Out of scope vulnerabilities

When reporting vulnerabilities, please consider (1) attack scenario / exploitability, and (2) security impact of the bug. The following issues are considered out of scope:

  • Clickjacking on pages with no sensitive actions
  • Cross-Site Request Forgery (CSRF) on unauthenticated forms or forms with no sensitive actions
  • Attacks requiring MITM or physical access to a user's device.
  • Previously known vulnerable libraries without a working Proof of Concept.
  • Comma Separated Values (CSV) injection without demonstrating a vulnerability.
  • Missing best practices in SSL/TLS configuration.
  • Any activity that could lead to the disruption of our service (DoS).
  • Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS
  • Rate limiting or bruteforce issues on non-authentication endpoints
  • Missing best practices in Content Security Policy.
  • Missing HttpOnly or Secure flags on cookies
  • Missing email best practices (Invalid, incomplete or missing SPF/DKIM/DMARC records, etc.)
  • Vulnerabilities only affecting users of outdated or unpatched browsers [Less than 2 stable versions behind the latest released stable version]
  • Software version disclosure / Banner identification issues / Descriptive error messages or headers (e.g. stack traces, application or server errors).
  • Public Zero-day vulnerabilities that have had an official patch for less than 1 month will be awarded on a case by case basis.
  • Tabnabbing
  • Open redirect - unless an additional security impact can be demonstrated
  • Issues that require unlikely user interaction
  • Software bugs that have no security impact.
  • Public User data, such as, public address, balances, transaction information etc. stored unencrypted on external storage and private directory.
  • Runtime hacking exploits (exploits only possible in a jailbroken environment)
  • Require physical connection to the device with developer-level debugging tool.
  • Result in an application-level crash, or simply mention the possibility of MITM without an exploit.
  • Vulnerabilities on sites hosted by third parties unless they lead to a vulnerability on the app.
  • Known Bugs (ie: long token decimals in Enkrypt Browser Extension results in white space)
  • WebRTC protocol and implementation.
  • Socket.io protocol

Program Rules

  • Please provide detailed reports with reproducible steps. If the report is not detailed enough to reproduce the issue, the issue will not be eligible for a reward.
  • Submit one vulnerability per report, unless you need to chain vulnerabilities to provide impact.
  • When duplicates occur, we only award the first report that was received (provided that it can be fully reproduced).
  • Multiple vulnerabilities caused by one underlying issue will be awarded one bounty.
  • Social engineering (e.g. phishing, vishing, smishing) is prohibited.
  • Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our service. Only interact with accounts you own or with explicit permission of the account holder.

Disclosure Guidelines

  • As this is a private program, please do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization.
  • Do not discuss this program or any vulnerabilities (even resolved ones) outside of the program without express consent from the organization
  • No vulnerability disclosure, including partial is allowed for the moment.
  • Please do NOT publish/discuss bugs Rewards
  • Our rewards are based on severity per CVSS (the Common Vulnerability Scoring Standard). Please note these are general guidelines, and reward decisions are up to the discretion of MyEtherWallet.

Safe Harbor

Any activities conducted in a manner consistent with this policy will be considered authorized conduct and we will not initiate legal action against you. If legal action is initiated by a third party against you in connection with activities conducted under this policy, we will take steps to make it known that your actions were conducted in compliance with this policy.

Thank you for helping keep MyEtherWallet and our users safe!

Test Plan

Getting Started

  • You can download MEW wallet Android App from the Google Play Store.
  • You can download our MEW wallet IOS App from the iOS store
  • Current live version of MEW web: https://www.myetherwallet.com/
  • Code base of the current live version of MEW web can be found at: https://github.com/MyEtherWallet/MyEtherWallet

Wallet Creation

  • You will need to create a wallet for all products.
  • On MEW wallet app, the wallet will be created for you. Please use native wallet creation process, do not recover from other wallets.
  • To test myetherwallet.com you can use wallet creation feature, mew wallet, web3 extension wallet (like enkrypt) or download other mobile apps that are supported on access wallet page.
Rewards
Range of bounty$350 - $3,000
Severity
Critical
$3,000
High
$1,500
Medium
$700
Low
$350
Stats
Total rewards0
Bugs found17
Categories
Wallet
Types
webmobile
SLA (Service Level Agreement)
Time within which the program's triage team must respond
Response TypeBusiness days
First Response3d
Triage Time4d
Reward Time6d
Resolution Time21d