Folks Finance

Submit a Bug
31 March 2022
Live since
Yes
KYC required
$100,000
Maximum bounty
03 January 2024
Last updated

Program Overview

Folks Finance is a community-driven DeFi protocol offering a variety of tools for digital asset management

For more information about Folks Finance, please visit https://folks.finance/.

This bounty program will expire on 31.12.2024

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

Smart Contract bug reports require a PoC and a suggestion for a fix to be eligible for a reward. Explanations and statements are not accepted as PoC and code is required.

High and Critical smart contract vulnerabilities are capped at 10% of economic damage, primarily taking into consideration funds at risk, but also PR and branding aspects, at the discretion of the team. However, there is a minimum reward of USD 25 000 for Critical and USD 5 000 for High.

All vulnerabilities marked in the following Github repository https://github.com/Folks-Finance/audits are ineligible for a reward

KYC shall be completed for bug bounty hunters submitting a vulnerability report and requesting a reward for Critical and High Smart Contracts vulnerabilities. The basic information needed is full name, residential address, and passport details (DOB, issuing country and passport number). Based on the basic information submitted, Folks Finance team may request further information at its sole discretion for compliance with applicable Laws.

Additionally, all levels of bug bounty hunters submitting a vulnerability report and requesting a reward need to submit certification that (i) they are not acting, directly or indirectly, for or on behalf of any person, group entity, or nation named by any Executive Order or the United States Treasury Department as a terrorist, “Specially Designated National and Blocked Person,” or other banned or blocked person, entity, nation, or transaction pursuant to any law, order, rule or regulation that is enforced or administered by the Office of Foreign Assets Control; and (ii) they are not engaging in, instigating or facilitating this transaction, directly or indirectly, on behalf of any such person, group, entity, or nation. They also need to submit an attestation that all information provided is true, correct, up-to-date and not misleading. The collection of this information will be done by the Folks Finance team.

Payouts are handled by the Folks Finance team directly and are denominated in USD. However, payouts are done in USDCa.

Smart Contract

Critical
Level
USD $25,000 - USD $100,000
Payout
PoC Required
High
Level
USD $5,000 - USD $25,000
Payout
PoC Required
Medium
Level
USD $2,000
Payout
Low
Level
USD $1,000
Payout

Assets in scope

In the Github link in the Assets in Scope table, only Exact Match Verified smart contracts are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Unrecoverable failure of smart contracts
    Critical
    Impact
  • Theft of pooled assets
    Critical
    Impact
  • Theft of fTokens
    Critical
    Impact
  • Manipulation of asset prices
    Critical
    Impact
  • Theft of rewards
    High
    Impact
  • Theft of yield
    High
    Impact
  • Flaws in implementation of calculations
    Medium
    Impact
  • Smart contract deviates from expected protocol behavior
    Medium
    Impact
  • Retrieval of supposed locked funds
    Medium
    Impact
  • Unhandled erasure of user data
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles and market manipulation
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts relying on the depegging of an external token where the attacker does not directly cause the depegging from a bug in the in-scope contracts
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty