Idle Finance-logo

Idle Finance

Idle is a decentralized protocol dedicated to bringing automatic asset allocation and aggregation to the interest-bearing tokens economy. This protocol bundles stable crypto-assets (stablecoins) into tokenized baskets that are programmed to automatically rebalance based on different management logics.

ETH
Defi
Yield Aggregator
Solidity
Maximum Bounty
$50,000
Live Since
25 March 2021
Last Updated
03 October 2023
  • PoC required

Rewards by Threat Level

Smart Contract
Critical
Up to USD $50,000
High
Up to USD $20,000
Medium
Up to USD $5,000

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System 2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

The final reward for critical bounty payouts is capped at 10% of the funds at risk based on the vulnerability reported.

PoC is required for all levels.

Theft of yield or interest is considered as Medium but may be considered High depending on the amount of funds at risk.

Best practices critiques are not accepted under this program.

The likelihood of exploitability is also taken into consideration in the determination of the final payout amount based on the severity of the bug reported according to the table below:

MediumHighCritical
Almost Certain$5,000$20,000$50,000
Likely$3,000$10,000$25,000
Possible$1,000$5,000$10,000
Unlikely$500$1,000$5,000
Almost Possible$100$500$1,000

Payouts are handled by Idle Finance governance directly and are denominated in USD. Payouts under $10,000 are done in USDC. When payouts are over $10,000, the first $10,000 is paid in USDC and then the rest are paid in IDLE up to the total of $50 000.

Program Overview

Idle is a decentralized protocol dedicated to bringing automatic asset allocation and aggregation to the interest-bearing tokens economy. This protocol bundles stable crypto-assets (stablecoins) into tokenized baskets that are programmed to automatically rebalance based on different management logics.

The Idle Protocol employs a strategy-token system. Every allocation strategy has its own set of tokens that represent a pool of yield-generating assets spread across different DeFi protocols. These tokens represent the investor’s proportional ownership of the whole pool and the interest accrued over time. This issuing method is similar to traditional mutual funds shares structure, and it allows Idle to be non-custodial.

Currently, Idle uses this allocation strategy:

  • Best-Yield: this strategy combines multiple money markets to automatically provide the highest interest rates, beating the best traditional offerings across interest-bearing tokens and DeFi protocols.

Consequently, users can hold IdleTokens related to a specific strategy and a specific stablecoin.

Idle aims to unlock the power of decentralized finance for everyone by a single vehicle that automatically rebalances between underlying providers to always maintain the highest rates or the optimal risk/return allocation.

The bug bounty program is focused around the Idle protocol V4 smart contracts and the prevention of loss of user funds.

KYC not required

No KYC information is required for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.