Furucombo Funds

Submit a Bug
09 June 2022
Live since
No
KYC required
$50,000
Maximum bounty
19 October 2023
Last updated

Program Overview

Furucombo Funds is a platform that enables users to create their own fund, and also join other users’ funds to maximize their value of knowledge and assets.

By creating their own funds, fund managers are able to perform different strategies to gain the best profit on the fund’s behalf, earning themselves the fee generated by the fund system. Investors can also join funds that they are interested in by simply purchasing the share of the funds. The strategy execution is empowered by integrated DeFi protocols and Furucombo system, the leading DeFi aggregator, to enable all kinds of leveraging strategies.

For more information about Furucombo Funds, please visit https://furucombo.app/.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All Smart Contract bug reports require a PoC to be eligible for a reward. Explanations and statements are not accepted as PoC and code is required.

Critical smart contract vulnerabilities are capped at 10% of economic damage, primarily taking into consideration funds at risk, but also PR and branding aspects, at the discretion of the team.

The following vulnerabilities are not eligible for a reward:

Payouts are handled by the Furucombo Funds team directly and are denominated in USD. However, payouts are done in ETH, DAI, USDC and COMBO, with the choice of the ratio at the discretion of the team.

Smart Contract

Critical
Level
USD $50,000
Payout
PoC Required
High
Level
USD $5,000
Payout
PoC Required
Medium
Level
USD $2,000
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Assets in scope

All smart contracts of Furucombo Funds can be found at https://github.com/dinngodev/furucombo-funds-contract. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

If an impact can be caused to any other asset managed by Furucombo Funds that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project. This only applies to Critical and High impacts.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Blockchain/DLT

  • Unintended chain split (Network partition)
    High
    Impact

Smart Contract

  • Manipulation of governance voting result deviating from voted outcome and resulting in a direct change from intended effect of original results
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed rewards
    High
    Impact
  • Interaction with unauthorized handler logic
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Contract fails to deliver promised returns, but doesn't lose value
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty