Audit Comp | Flare | FAssets-logo

Audit Comp | Flare | FAssets

|

Flare is the blockchain for data. It is a layer-1, EVM smart contract platform designed to expand the utility of blockchain by delivering data certainty for dApp builders.

FAssets is a trustless, over-collateralized bridge built on Flare that connects non smart contract networks to Flare/Songbird. It enables the creation of wrapped tokens (FAssets) for assets like BTC, DOGE and XRP.

At the core of FAssets v1.1 is a new architecture component called the Core Vault, designed to improve system liquidity, scalability, and capital efficiency.

ETH
Blockchain
Solidity

Live

26d: 4h remaining
Reward Pool
$125,000
Start Date
12 May 2025
End Date
09 June 2025
Rewards Token
USDC
Lines of Code
13,957
  • Triaged by Immunefi

  • Step-by-step PoC Required

Select the category you'd like to explore

Assets in Scope

Target
Type
Smart Contract - FAssets Contracts - nSloc : 13957
Added on
12 May 2025

Impacts in Scope

Build commands, Test commands, and instructions on how to run them:

What ERC20 / ERC721 / ERC777 / ERC1155 token standards are supported? Which are not?

  • Only ERC20 for FAsset implementation

Which chains and/or networks will the code in scope be deployed to?

  • Coston (testnet), Coston2 (testnet), Songbird, Flare

Is this an upgrade of an existing system? If so, which? And what are the main differences?

  • The project is an upgrade of FAssets V1. The new functionality is centered around the core vault, exposed in the CoreVaultFacet.sol

Where do you suspect there may be bugs?

  • Those interacting with new Core Vault features.

What external dependencies are there?

  • FDC (Flare Data Connector), FTSO-V2 (Flare Time Series Oracle)

Where might Security Researchers confuse out-of-scope code to be in-scope?

  • The FAssets system is able to support wrapped tokens for XRP, BTC and DOGE. However, the initial v1.1 deployment will only have XRP (FXRP) enabled and that will be the sole scope of this audit competition. Any attacks related to FBTC, FDOGE, or UTXO-based logic in general, are out of scope.
  • handshake-based functionalities based on a non-zero handshakeType setting are also out of scope.
  • Impacts caused by attacks requiring access to an Agent role without additional modifications to the privileges attributed are open to be downgraded by one level of severity (e.g. from Critical to High)

What addresses would you consider any bug report requiring their involvement to be out of scope, as long as they operate within the privileges attributed to them?

  • governance, core vault multisig

What addresses would you consider any bug report requiring their involvement be out of scope, even if they exceed the privileges attributed to them?

  • governance (hard to exceed the privileges, as they can update the contracts)

Previous Audits

Severity
Critical
Title

Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield

Severity
Critical
Title

Permanent freezing of funds

Severity
Critical
Title

Protocol insolvency

Severity
High
Title

Theft of unclaimed yield

Severity
High
Title

Permanent freezing of unclaimed yield

Severity
High
Title

Temporary freezing of funds

Severity
High
Title

Temporary freezing of funds for at least 24 hour

Severity
Medium
Title

Smart contract unable to operate due to lack of token funds

Severity
Medium
Title

Block stuffing

Severity
Medium
Title

Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)

Severity
Medium
Title

Unbounded gas consumption

Severity
Medium
Title

Temporary freezing of funds for at least 1 hour

Out of scope

Program's Out of Scope information
  • The FAssets system is able to support wrapped tokens for XRP, BTC and DOGE. However, the initial v1.1 deployment will only have XRP (FXRP) enabled and that will be the sole scope of this audit competition. Any attacks related to FBTC, FDOGE, or UTXO-based logic in general, are out of scope.
  • handshake-based functionalities based on a non-zero handshakeType setting are also out of scope.
  • Impacts caused by attacks requiring access to an Agent role without additional modifications to the privileges attributed are open to be downgraded by one level of severity (e.g. from Critical to High)
Default Out of Scope and rules

Smart Contract specific

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks

All categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (including, but not limited to: governance and strategist contracts) without additional modifications to the privileges attributed
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program
  • Impacts requiring phishing or other social engineering attacks against project's employees and/or customers