Immunefi: Goldfinch Bug Bounties - DropsEarn
Home Ended Immunefi: Goldfinch Bug Bounties
Immunefi: Goldfinch Bug Bounties

Immunefi: Goldfinch Bug Bounties

Add to Watchlist

Added to Watchlist

Reward pool

Not set

Not set

Expected profit

up to $500,000

None

Max participants

No limit

DropsEarn score

Neutral

Easy, Low Risks

Event details

This bug bounty program is focused on preventing the following impacts:

  • Loss of user funds
  • Loss of governance funds
  • Incorrect or unintended behavior relating to money transfers
  • Logical bugs relating to calculation of interest or principal owed, or payment dates, etc.
  • Temporary freezing of user or governance funds.
  • Unable to call smart contract
  • Pointing to an incorrect smart contract from Goldfinch frontend

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

 

All web/app bug reports must come with a PoC in order to be considered for a reward.

 

“Clickjacking state-changing” is considered as Medium if it can result in any user losing funds or being tricked into unintended behavior involving money through Goldfinch’s front-ends. It is considered “High” if it could result in greater than USD 10 000 worth of such damages.

 

Theft of Yield is considered Critical if the theft is greater than the equivalent of USD 200 000.

 

Critical bug reports are further capped at 10% of economic damage, primarily taking into account the funds at risk but also potentially accounting for PR and branding considerations, at the discretion of the Goldfinch team. However, the minimum reward for Critical vulnerabilities is USD 20 000.

 

In order to be eligible for a reward, the following terms and conditions must be met:

  • Identify an original, previously unreported, non-public vulnerability within the scope of the Goldfinch bug bounty program as described.
  • Include sufficient detail in your disclosure to enable our engineers to quickly reproduce, understand, and fix the vulnerability.
  • Be at least 18 years of age.
  • Be reporting in an individual capacity, or if employed by a company, reporting with the company’s written approval to submit a disclosure to Goldfinch.
  • Not be subject to US sanctions or reside in a US-embargoed country.
  • Not be a current or former Goldfinch employee, vendor, contractor, or employee of a Goldfinch vendor or contractor.

 

Vulnerabilities in contracts built on top of Goldfinch by third-party developers (such as smart contract wallets) are not in-scope, nor are vulnerabilities that require ownership of an admin key.

 

Payouts are handled by the Goldfinch team directly and are denominated in USD. However, payouts are done in USDC.

 

Assets in Scope

All smart contracts of Goldfinch can be found at https://github.com/goldfinch-eng/goldfinch-contracts. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in Scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contracts

  • Loss of user funds
  • Loss of governance funds
  • Unintended behavior relating to money transfers
  • Logical bugs relating to calculation of interest or principal owed, or payment dates, etc.
  • Temporary freezing of user or governance funds.
  • Unable to call smart contract
  • Failure of access controls

Web/App

  • Incorrect or unintended behavior relating to money
  • We are pointing to an incorrect smart contract
  • Cross-site request forgery (CSRF)
  • Cross-site scripting (XSS)

https://app.goldfinch.finance

Prioritized Vulnerabilities

The Goldfinch team is especially interested in receiving and rewarding vulnerabilities of the following types:

 

Smart Contracts and Blockchain

  • Re-entrancy
  • Logic errors
    • including user authentication errors
  • Solidity/EVM details not considered
    • including integer over-/under-flow
    • including rounding errors
    • including unhandled exceptions
  • Trusting trust/dependency vulnerabilities
    • including composability vulnerabilities
  • Oracle failure/manipulation
  • Novel governance attacks
  • Economic/financial attacks
    • including flash loan attacks
  • Congestion and scalability
    • including running out of gas
    • including block stuffing
    • including susceptibility to frontrunning
  • Consensus failures
  • Cryptography problems
    • Signature malleability
    • Susceptibility to replay attacks
    • Weak randomness
    • Weak encryption
  • Susceptibility to block timestamp manipulation
  • Missing access controls / unprotected internal or debugging interfaces

Websites and Apps

  • Remote Code Execution
  • Trusting trust/dependency vulnerabilities
  • Vertical Privilege Escalation
  • XML External Entities Injection
  • SQL Injection
  • LFI/RFI
  • Horizontal Privilege Escalation
  • Stored XSS
  • Reflective XSS with impact
  • CSRF with impact
  • Direct object reference
  • Internal SSRF
  • Session fixation
  • Insecure Deserialization
  • DOM XSS
  • SSL misconfigurations
  • SSL/TLS issues (weak crypto, improper setup)
  • URL redirect
  • Clickjacking (must be accompanied with PoC)
  • Misleading Unicode text (e.g. using right to left override characters)

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

 

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

 

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices

 

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against Goldfinch employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty

About Goldfinch

Goldfinch is a decentralized protocol that allows for crypto borrowing without crypto collateral. The Goldfinch protocol has four core participants: Borrowers, Backers, Liquidity Providers, and Auditors.

 

Borrowers are participants who seek financing, and they propose Borrower Pools for the Backers to assess. Borrower Pools contain the terms a Borrower seeks, like the interest rate and repayment schedule.

 

Backers assess the Borrower Pools and decide whether to supply first-loss capital. After Backers supply capital, Borrowers can borrow and repay through the Borrower Pool.

 

Liquidity Providers supply capital to the Senior Pool in order to earn passive yield. The Senior Pool uses the Leverage Model to automatically allocate capital to the Borrower Pools, based on how many Backers are participating in them. When the Senior Pool allocates capital, a portion of its interest is reallocated to the Backers. This increases the Backers’ effective yield, which incentives them to both provide the higher-risk first-loss capital and do the work of assessing Borrower Pools.

 

Lastly, Auditors vote to approve Borrowers, which is required before they can borrow. Auditors are randomly selected by the protocol, and they provide a human-level check to guard against fraudulent activity.

 

For more information about Goldfinch, please visit https://goldfinch.finance/.

 
 
 

About

Goldfinch is a decentralized protocol that allows for crypto borrowing without crypto collateral. This bug bounty program is focused on Goldfinch smart contracts and app.

Activity Type

Bug bounty

Development

Tech

Date

10 Sep 2021 03:00(UTC+3) - 10 Mar 2022 03:00(UTC+3)

Registration

Closed

When Reward:

None

Event Status

You can't participate(Event ended)