Index Coop

Submit a Bug
29 September 2022
Live since
No
KYC required
$200,000
Maximum bounty
14 March 2023
Last updated

Program Overview

Index Coop is a decentralized autonomous organization that powers on-chain structured products that make crypto simpler, safer & more accessible to all. Our products democratizes access to complex DeFi strategies through suites of sector indices, leveraged tokens and automated yield strategies. As of September 2021, Index Coop supported 79.3% of on-chain structured product TVL. For more information about Index Coop, please visit https://indexcoop.com/.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All High and Critical Smart Contract reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required.

Critical smart contract vulnerabilities are capped at 10% of economic damage, primarily taking into consideration funds at risk, but also PR and branding aspects, at the discretion of the team. However, there is a minimum reward of USD 50 000.

Payouts are handled by the Index Coop team directly and are denominated in USD. However, payouts are done in USDC.

Smart Contract

Critical
Level
USD $50,000 to USD $200,000
Payout
PoC Required
High
Level
USD $20,000
Payout
PoC Required

Assets in scope

All smart contracts of Index Coop can be found at https://github.com/IndexCoop/index-coop-smart-contractsand https://github.com/IndexCoop/index-protocol. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

The current implementation and any further updates to the implementation contracts are considered in scope. When reporting a bug, please make sure to select the relevant proxy smart contract as the target, if applicable.

If an impact can be caused to any other asset managed by Index Coop that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project. This only applies to Critical impacts.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Any governance voting result manipulation
    High
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Theft of unclaimed royalties
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed royalties
    High
    Impact
  • Temporary freezing of funds for any amount of time
    High
    Impact

Out of Scope & Rules

Please note that there is a bug in the ExchangeIssuanceZeroEx contract whereby tokens in the contract can be withdrawn by anyone, instead of just the contract owner. This issue was reported through ImmuneFi, and marked as closed after payment to the whitehat. Index Coop engineers decided that the vulnerability was not worth fixing because the amounts at risk are small. Therefore, the vulnerability for withdrawing funds from this contract should be considered out of scope.

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty