Impossible Finance

Submit a Bug
18 June 2021
Live since
No
KYC required
$94,000
Maximum bounty
04 April 2023
Last updated

Program Overview

Impossible Finance uses decentralised financial protocols to give everyone the same access to financial products, which were previously only available to institutions and select individuals. Impossible Finance has a vision to level the playing field by building a fair, more accessible open financial system for all.

Further resources regarding Impossible Finance can be found on their website, https://impossible.finance/.

The bug bounty program is focused around its smart contracts and is mostly concerned with the loss of user funds and other smart contract risks.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

Smart Contract critical payouts have a maximum total payout of 10% of the funds that are directly potentially affected with a payout floor of USD 50 000. The estimated maximum payout is based on the Total Value Locked (TVL) in the Impossible Finance but is explicitly only an estimate and only the actual active amount at the time of reporting will be considered. The actual active amount of staked funds can be found on https://farms.impossible.finance/farms.

KYC

Country of residence is required for KYC process

Payouts are handled by the Impossible Finance team directly and are denominated in USD. However, payouts are done in BUSD. For Critical payouts, up to 80% of the reward may be in the project token, IF.

Smart Contract

Critical
Level
USD $50,000 - 10% of Funds at Risk (max est. USD $94,000)
Payout
High
Level
USD $20,000
Payout
Medium
Level
USD $5,000
Payout
Low
Level
USD $1,000
Payout

Assets in scope

The ImpossibleRouter01.sol smart contract is considered as out-of-scope of the bug bounty program.

Please note that the current settings in the repository are optimized for running our test cases. These settings include changing the duration of “ONE_DAY” to 50 binance smart chain blocks (as opposed to 28800) and commenting out require statements in modifiers such as onlyGovernance in ImpossiblePair.sol and setRouter in ImpossibleFactory.sol. Specifically, we are aware that with these settings, if a router is not initialized upon contract deployment, an adversary can call setRouter and link a malicious router which takes advantage of how cheapSwap in ImpossiblePair.sol doesn’t perform K invariant checks. The scope of the bug bounty covers the “production version” of these contracts in which the 3 variables are uncommented instead of commented.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Any governance voting result manipulation
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds for a minimum period of 7 days
    High
    Impact
  • Smart contract unable to operate due to lack of funds
    Medium
    Impact
  • Miner-extractable value (MEV)
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Smart contract fails to deliver promised returns, but doesn’t lose value
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

The following activities are prohibited by bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty