FURUCOMBO

Submit a Bug
25 January 2022
Live since
Yes
KYC required
$50,000
Maximum bounty
19 October 2023
Last updated

Program Overview

Furucombo is the cornerstone of trading strategies where users can track the movement of funds by following the transactions on the Furucombo proxy contract. This means one can maximize their profits or develop ideas about a unique strategy by monitoring what other trendy strategies are being developed.

On top of that, we are introducing Furucombo V2 Prime, where investors can invest in the top DeFi strategies directly without managing the execution themselves. This allows users to take advantage of the highest yields around the ecosystem right from one sleek and easy-to-use interface. For more information about Furucombo, please visit https://furucombo.app/.

This bug bounty program is focused on their smart contracts and is focused on preventing:

  • Loss of user funds during a transaction by freezing or theft
  • Loss of user funds approved to smart contracts by theft
  • Theft of unclaimed yield
  • Freezing of unclaimed yield
  • Unable to call smart contract
  • Smart contract gas drainage
  • Smart contract fails to deliver promised returns
  • Interaction with unauthorized handler logic

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All Low, Medium, High and Critical Smart Contract bug reports require a PoC to be eligible for a reward.

Critical smart contract vulnerabilities are capped at 10% of economic damage, primarily taking into consideration funds at risk, but also PR and branding aspects, at the discretion of the team.

All vulnerabilities found in https://github.com/dinngodev/furucombo-contract/tree/master/audit are not eligible for a reward.

FURUCOMBO requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward. The information needed are Name and Email Address. The collection of this information will be done by the FURUCOMBO team.

Payouts are handled by the FURUCOMBO team directly and are denominated in USD. However, payouts are done in ETH, DAI, USDC and COMBO, with the choice of the ratio at the discretion of the team.

Smart Contract

Critical
Level
UDS $50,000
Payout
PoC Required
High
Level
USD $5,000
Payout
PoC Required
Medium
Level
USD $2,000
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Assets in scope

In the Github link in the Assets in Scope table, only Exact Match Verified smart contracts are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Any governance voting result manipulation
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol Insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Contract fails to deliver promised returns, but doesn't lose value
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

Attacks that the reporter has already exploited themselves, leading to damage Attacks requiring access to leaked keys/credentials Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty