Inverse Finance-logo

Inverse Finance

Inverse Finance is a decentralized autonomous organization that develops and manages the FiRM fixed rate lending protocol and DOLA, a debt-backed decentralized stablecoin. Originally founded by Nour Haridy in late 2020, the protocol is now governed by Inverse Finance DAO, a collective of crypto enthusiasts. Our code base is open source and maintained by the community.

Arbitrum
Base
ETH
Optimism
Defi
DAO
Lending
Stablecoin
Token
Solidity
Typescript
Maximum Bounty
$60,000
Live Since
30 November 2023
Last Updated
23 July 2024
  • PoC required

  • Vault program

VaultImmunefi vault program

Funds available

$50,760.99

30d Avg. Funds availability

$50,512.75

Assets in vault

  • 50.8k  DOLA

Public vault address

0x85BE5FF8F1871f1593eCd0dF73e80F1F771B6f0E

Rewards by Threat Level

Smart Contract
Critical
USD $20,000 to USD $60,000
High
USD $5,000
Medium
USD $2,000
Low
USD $1,000
Websites and Applications
Critical
USD $20,000 to USD $60,000

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.3.

For critical smart contract bugs, the reward amount is 20% of the funds directly affected up to a maximum of USD 60 000. The calculation of the amount of funds at risk is based on the time and date the bug report is submitted. However, a minimum reward of USD 20 000 is to be rewarded in order to incentivize security researchers against withholding a critical bug report.

Repeatable Attack Limitations

  • If the smart contract where the vulnerability exists can be upgraded or paused, only the initial attacks within the first hour will be considered for a reward. This is because the project can mitigate the risk of further exploitation by upgrading or pausing the component where the vulnerability exists. The reward amount will depend on the severity of the impact and the funds at risk.
  • For critical repeatable attacks on smart contracts that cannot be upgraded or paused, the project will consider the cumulative impact of the repeatable attacks for a reward. This is because the project cannot prevent the attacker from repeatedly exploiting the vulnerability until all funds are drained and/or other irreversible damage is done. Therefore, this warrants a reward equivalent to 10% of funds at risk, capped at the maximum critical reward.

Reward Calculation for High Level Reports

  • High vulnerabilities concerning theft/permanent freezing of unclaimed yield/royalties are considered at the full amount of funds at risk, capped at the maximum high reward. This is to incentivize security researchers to uncover and responsibly disclose vulnerabilities that may have not have significant monetary value today, but could still be damaging to the project if it goes unaddressed.
  • In the event of temporary freezing, the reward doubles from the full frozen value for every additional 24h that the funds are temporarily frozen, up until a max cap of the high reward. This is because as the duration of the freezing lenghents, the potential for greater damage and subsequent reputational harm intensifies. Thus, by increasing the reward proportionally with the frozen duration, the project ensures stronger incentives for bug disclosure of this nature.

For critical web/apps bug reports will be rewarded with 60 000 USD , only if the impact leads to:

  • A loss of funds involving an attack that does not require any user action
  • Unauthorized minting of INV, DOLA, or DBR tokens on-chain
  • Private key or private key generation leakage leading to unauthorized access to user funds

All other impacts that would be classified as Critical would be rewarded a flat amount of 5 000 USD. The rest of the severity levels are paid out according to the Impact in Scope table.

Reward Payment Terms

Payouts are handled by the Inverse Finance team directly and are denominated in USD. However, payments are done in DOLA.

The calculation of the net amount rewarded is based on the price between at the time the bug report was submitted. No adjustments are made based on liquidity availability.

Program Overview

Inverse Finance is a decentralized autonomous organization that develops and manages the FiRM fixed rate lending protocol and DOLA, a debt-backed decentralized stablecoin. Originally founded by Nour Haridy in late 2020, the protocol is now governed by Inverse Finance DAO, a collective of crypto enthusiasts. Our code base is open source and maintained by the community.

Inverse Finance's main products are:

  • FiRM, a fixed-rate lending market.
  • DOLA, a stablecoin pegged to the US Dollar.
  • DBR, a new DeFi primitive that enables holders to service DOLA loans on FiRM.

The INV governance token governs on-chain DAO voting and is traded on leading exchanges.

For more information about Inverse Finance, please visit https://www.inverse.finance/

Inverse Finance provides rewards in DOLA, denominated in USD. For more details about the payment process, please view the Rewards by Threat Level section below.

Responsible Publication

Inverse Finance adheres to category 2 - Notice Required. This Policy determines what information researchers are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

Inverse Finance adheres to the Primacy of Impact for the following impacts:

  • Smart Contract - Critical
  • Smart Contract - High
  • Smart Contract - Medium
  • Smart Contract - Low

Primacy of Impact means that the impact is prioritized rather than a specific asset. This encourages security researchers to report on all bugs with an in-scope impact, even if the affected assets are not in scope. For more information, please see Best Practices: Primacy of Impact

When submitting a report on Immunefi’s dashboard, the security researcher should select the Primacy of Impact asset placeholder. If the team behind this project has multiple programs, those other programs are not covered under Primacy of Impact for this program. Instead, check if those other projects have a bug bounty program on Immunefi.

If the project has any testnet and/or mock files, those will not be covered under Primacy of Impact.

All other impacts are considered under the Primacy of Rules, which means that they are bound by the terms and conditions set within this program.

Proof of Concept (PoC) Requirements

A PoC, demonstrating the bug's impact, is required for this program and has to comply with the Immunefi PoC Guidelines and Rules.

Known Issue Assurance

Inverse Finance commits to providing Known Issue Assurance to bug submissions through their program. This means that Inverse Finance will either disclose known issues publicly, or at the very least, privately via a self-reported bug submission.

In a potential scenario of a mediation, this allows for a more objective and streamlined process, in order to prove that an issue is known. Otherwise, assuming the bug report is valid, it would result in the report being considered as in-scope, and due a reward.

Public Disclosure of Known Issues:

Bug reports covering previously-discovered bugs (listed below) are not eligible for a reward within this program. This includes known issues that the project is aware of but has consciously decided not to “fix”, necessary code changes, or any implemented operational mitigating procedures that can lessen potential risk.

[Public Disclosure Issue 1] - potential for griefing through the manipulation of the delegator parameter in the delegateBySig function (MultiDelegator, XINV, etc)

[Public Disclosure Issue 2] - subdomain misconfigurations (gitbook etc)

[Public Disclosure Issue 3] - DMARC issue related to emails

Previous Audits

Inverse Finance’s completed audit reports can be found at https://www.inverse.finance/audits. Any unfixed vulnerabilities mentioned in these reports are not eligible for a reward.

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity.

Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.

Immunefi Standard Badge

By adhering to Immunefi’s best practice recommendations, Inverse Finance has satisfied the requirements for the Immunefi Standard Badge.

KYC not required

No KYC information is required for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.

30d Avg. Funds Availability
$50,512.75
Total Assets in Scope
71