25 August 2023
Live since
No
KYC required
$20,000
Maximum bounty
08 April 2024
Last updated

Program Overview

NFTfi is the leading liquidity protocol for NFTs. NFTfi allows NFT owners to use the assets (NFTs) they own to access the liquidity they need by receiving secured loans from liquidity providers, peer-to-peer, in a completely trustless manner.

For more information about NFTfi, please visit https://www.nftfi.com/

NFTfi provides rewards in USDC. For more details about the payment process, please view the Rewards by Threat Level section further below.

Responsible Publication

NFTfi adheres to category 3: Approval Required. This Policy determines what information whitehats are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

NFTfi adheres to the Primacy of Rules, which means that the whole bug bounty program is run strictly under the terms stated in this page.

Known Issue Assurance

NFTfi commits to providing Known Issue Assurance to bug submissions through their program. This means that NFTfi will either disclose known issues publicly or at the very least privately via a self-reported bug submission in order to allow for a more objective and streamlined mediation process to prove that an issue is known. Otherwise, assuming the bug report itself is valid, it would result in the bug report being considered in-scope and due 100% of the reward with respect to the bug bounty program terms.

Immunefi Standard Badge

NFTfi has satisfied the requirements for the Immunefi Standard Badge, which is given to projects that adhere to our best practices.

Rewards by Threat Level

Rewards are distributed according to the impact the vulnerability could otherwise cause based on the Impacts in Scope table further below.

Reward Calculation for Critical Level Reports

For critical smart contract bugs on testnet assets, the reward is paid as a flat amount of USD 20 000. This is because there are no actual funds at risk on the testnet, hence limits objective calculation.

Repeatable Attack Limitations

In cases of repeatable attacks for smart contract bugs, only the first attack will be counted, regardless of whether the smart contract is upgradable, pausable, or killable.

Public Disclosure of Known Issues

Bug reports covering previously-discovered bugs acknowledged below are not eligible for any reward through the bug bounty program.

  • It is possible to create an offer with an editable bundle to steal customer's funds.

The PermittedNFTsAndTypeRegistry (https://etherscan.io/address/0xadde73498902f61bfcb702e94c31c13c534879ac) defines which NFTs are permitted.

The following address is allowed: 0xf8CB0341563213BF33EaFFc7a6775Ed0Eb6c1401 (NftfiBundler.sol)

address bundle = hub.getContract(ContractKeys.NFTFI_BUNDLER); require(_loanTerms.nftCollateralContract != bundle, "Collateral cannot be bundle");

https://github.com/NFTfi-Genesis/nftfi.eth/blob/ae6625a0e9dbf4841bda279d0848d4b0512d6fb2/V2/contracts/loans/direct/loanTypes/DirectLoanFixedOffer.sol#L169C17-L169C17

In a practical scenario, the NFTfi frontend will not display offers from the NftfiBundler.sol collection but the deployed smart contracts do allow them to be created and accepted.

  • Create offers with a wrapped collateral (that can be unwrapped) to steal user funds The wrapCollateral(...) function inside the new DirectLoanFixedOffer.sol will:

1- Create an NFT that is wrapper for the asset in custody (which can be unwrapped and left empty)

2- Approve the wrapper in the PermittedNFTsAndTypeRegistry.

3- Update the loan and set this wrapper as the asset in escrow instead of the NFT.

After this loan finishes, the wrapper can be used in other loans - attacker front-runs user calls to acceptOffer(...) to empty the wrapper and sends them an empty wrapper.

In practice the NFTfi front-end will not display offers from this collection (the wrapper) but the deployed smart contracts do allow them to be created and accepted.

  • It is possible to have some NFTs change ownership (and state) while in escrow such that the loan cannot be resolved (repaid or liquidated) - for example ENS domain names expiring and being re-registered by a new owner while the loan is in progress.

Previous Audits

NFTfi has provided these completed audit review reports for reference. Any unfixed vulnerability mentioned in these reports are not eligible for a reward.

Proof of Concept (PoC) Requirements

A PoC is required for the following severity levels:

  • Smart Contract - Critical

All PoCs submitted must comply with the Immunefi-wide PoC Guidelines and Rules. Bug report submissions without a PoC when a PoC is required will not be provided with a reward.

Reward Payment Terms

Payouts are handled by the NFTfi team directly and are denominated in USD. However, payments are done in USDC.

Smart Contract

Critical
Level
USD $20,000
Payout
PoC Required

Assets in scope

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user NFTs inside escrow in the loan contract
    Critical
    Impact
  • MerkleDistributors should not allow claims to the locking contract for addresses and amounts not specified in the MerkleRoot (note: funds can be drained by the contract owner at any time)
    Critical
    Impact
  • TokenLock contracts should not allow funds to be withdrawn to addresses that did not lock the funds
    Critical
    Impact

Out of Scope & Rules

These impacts are out of scope for this bug bounty program.

All Categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Smart Contracts and Blockchain/DLT

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty