Goldfinch

Submit a Bug
10 September 2021
Live since
No
KYC required
$500,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Goldfinch is a decentralized protocol that allows for crypto borrowing without crypto collateral. The Goldfinch protocol has four core participants: Borrowers, Backers, Liquidity Providers, and Auditors.

Borrowers are participants who seek financing, and they propose Borrower Pools for the Backers to assess. Borrower Pools contain the terms a Borrower seeks, like the interest rate and repayment schedule.

Backers assess the Borrower Pools and decide whether to supply first-loss capital. After Backers supply capital, Borrowers can borrow and repay through the Borrower Pool.

Liquidity Providers supply capital to the Senior Pool in order to earn passive yield. The Senior Pool uses the Leverage Model to automatically allocate capital to the Borrower Pools, based on how many Backers are participating in them. When the Senior Pool allocates capital, a portion of its interest is reallocated to the Backers. This increases the Backers’ effective yield, which incentives them to both provide the higher-risk first-loss capital and do the work of assessing Borrower Pools.

Lastly, Auditors vote to approve Borrowers, which is required before they can borrow. Auditors are randomly selected by the protocol, and they provide a human-level check to guard against fraudulent activity.

For more information about Goldfinch, please visit https://goldfinch.finance/.

This bug bounty program is focused on their smart contracts and app and is focused on preventing the following impacts:

  • Loss of user funds
  • Loss of governance funds
  • Incorrect or unintended behavior relating to money transfers (ie. user input is for 10 USDC, and we actually try to move 100 USDC)
  • Logical bugs relating to calculation of interest or principal owed, or payment dates, etc.
  • Temporary freezing of user or governance funds.
  • Unable to call smart contract
  • Pointing to an incorrect smart contract from our frontend

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All web/app bug reports must come with a PoC in order to be considered for a reward.

“Clickjacking state-changing” is considered “High” if it could result in greater than USD 10 000 worth of such damages.

The payout for critical and high severity bugs is calculated as the minimum of 10% of economic damage from the exploit and the maximum payout for the exploit’s severity level; however there is a minimum reward of USD 5 000 for valid critical bug reports, and a minimum reward of USD 1 000 for valid high severity bug reports.

In order to be eligible for a reward, the following terms and conditions must be met:

  • Identify an original, previously unreported, non-public vulnerability within the scope of the Goldfinch bug bounty program as described.
  • Include sufficient detail in your disclosure to enable our engineers to quickly reproduce, understand, and fix the vulnerability.
  • Be at least 18 years of age.
  • Be reporting in an individual capacity, or if employed by a company, reporting with the company’s written approval to submit a disclosure to Goldfinch.
  • Not be subject to US sanctions or reside in a US-embargoed country.
  • Not be a current or former Goldfinch employee, vendor, contractor, or employee of a Goldfinch vendor or contractor.

Vulnerabilities in contracts built on top of Goldfinch by third-party developers (such as smart contract wallets) are not in-scope, nor are vulnerabilities that require ownership of an admin key.

Known bugs found at the following link are considered out of scope for the program:

https://goldfinchfinance.notion.site/ImmuneFi-Publication-List-of-Known-Goldfinch-Protocol-Issues-2a222523415640f886d1bb8f10f622ef

Payouts are handled by the Goldfinch team directly and are denominated in USD. However, payouts are done in USDC.

Smart Contract

Critical
Level
Up to USD $500,000
Payout
High
Level
Up to USD $15,000
Payout

Websites and Applications

Critical
Level
Up to USD $50,000
Payout
PoC Required
High
Level
Up to USD $15,000
Payout
PoC Required

Assets in scope

All smart contracts of Goldfinch can be found at https://github.com/goldfinch-eng/goldfinch-contracts. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Loss of user funds
    Critical
    Impact
  • Loss of governance funds
    Critical
    Impact
  • Loss of principle user funds
    Critical
    Impact
  • Theft of yield
    Critical
    Impact
  • Unintended behavior relating to money transfers (ie. user input is for 10 USDC, and we actually try to move 100 USDC)
    Critical
    Impact
  • Logical bugs relating to calculation of interest or principal owed, or payment dates, etc.
    Critical
    Impact
  • Temporary freezing of user or governance funds
    High
    Impact
  • Theft of yield equal to or below USD 200 000
    High
    Impact
  • Failure of access controls
    High
    Impact

Websites and Applications

  • Incorrect or unintended behavior relating to money. (ie. user input is for 10 USDC on the app, and we actually send 100 USDC to the smart contract)
    Critical
    Impact
  • We are pointing to an incorrect smart contract
    High
    Impact
  • Cross-site request forgery (CSRF)
    High
    Impact
  • Cross-site scripting (XSS)
    High
    Impact
  • “Clickjacking state-changing” that can result in any user losing funds or being tricked into unintended behavior involving money through Goldfinch’s front-ends (only if the total impact is equal to or greater than USD 10 000)
    High
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Best practices

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty