Bug Bounty
Last updated
Last updated
Inverse Finance Sec-Ops Team has set up a 50,000 DOLA Bug Bounty vault on the ImmuneFi Platform. Users can report bugs anonymously through ImmuneFi to be reviewed by our committee. Read more about the Bug Bounty Program here.
All smart contracts of Inverse Finance can be found at https://github.com/InverseFinance. However, only those items explicitly listed in the Assets list below are considered eligible for Inverse’s bug bounty program and, therefore, in-scope. We consider bug bounties to be a lasting complement to any external or in-house security audit capabilities that Inverse Finance develops. As such, smart contracts will only be eligible for the Bug Bounty Program once they have undergone our review process which may include rigorous testing by a third party auditor.
Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.
Critical
Manipulation of governance voting result deviating from voted outcome and resulting in a direct change from intended effect of original results
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield.
Direct theft of any user NFTs, whether at-rest or in-motion, other than unclaimed royalties
Permanent freezing of funds
Permanent freezing of NFTs
Unauthorized minting of NFTs
Predictable or manipulable RNG that results in abuse of the principal or NFT
Unintended alteration of what the NFT represents (e.g. token URI, payload, artistic content)
Protocol insolvency
Theft of unclaimed yield
Theft of unclaimed royalties
Permanent freezing of unclaimed yield
Permanent freezing of unclaimed royalties
Websites and Applications
Direct theft of user funds
Malicious interactions with an already-connected wallet, such as: Modifying transaction arguments or parameters, Substituting contract addresses, Submitting malicious transactions
High
Temporary freezing of funds
Temporary freezing of NFTs
Medium
Smart contract unable to operate due to lack of token funds
Block stuffing
Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
Theft of gas
Unbounded gas consumption
Low
Contract fails to deliver promised returns, but doesn't lose value
These impacts are out of scope for this bug bounty program.
All Categories:
Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
Impacts caused by attacks requiring access to leaked keys/credentials
Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
Best practice recommendations
Feature requests
Impacts on test files and configuration files unless stated otherwise in the bug bounty program
Blockchain/DLT & Smart Contract Specific:
Incorrect data supplied by third party oracles
Not to exclude oracle manipulation/flash loan attacks
Impacts requiring basic economic and governance attacks (e.g. 51% attack)
Lack of liquidity impacts
Impacts from Sybil attacks
Impacts involving centralization risks
Websites and Apps
Theoretical impacts without any proof or demonstration
Impacts involving attacks requiring physical access to the victim device
Impacts involving attacks requiring access to the local network of the victim
Reflected plain text injection (e.g. url parameters, path, etc.)
This does not exclude reflected HTML injection with or without JavaScript
This does not exclude persistent plain text injection
Any impacts involving self-XSS
Captcha bypass using OCR without impact demonstration
CSRF with no state modifying security impact (e.g. logout CSRF)
Impacts related to missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
Server-side non-confidential information disclosure, such as IPs, server names, and most stack traces
Impacts causing only the enumeration or confirmation of the existence of users or tenants
Impacts caused by vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
Lack of SSL/TLS best practices
Impacts that only require DDoS
UX and UI impacts that do not materially disrupt use of the platform
Impacts primarily caused by browser/plugin defects
Leakage of non sensitive API keys (e.g. Etherscan, Infura, Alchemy, etc.)
Any vulnerability exploit requiring browser bugs for exploitation (e.g. CSP bypass)
SPF/DMARC misconfigured records)
Missing HTTP Headers without demonstrated impact
Automated scanner reports without demonstrated impact
UI/UX best practice recommendations
Non-future-proof NFT rendering
The following activities are prohibited by this bug bounty program:
Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
Any testing with pricing oracles or third-party smart contracts
Attempting phishing or other social engineering attacks against our employees and/or customers
Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
Any denial of service attacks that are executed against project assets
Automated testing of services that generates significant amounts of traffic
Public disclosure of an unpatched vulnerability in an embargoed bounty
Please feel free to contact our the Risk Working Group via our Discord Server with any questions about the rules or rewards for this program.