Ondo Finance

Submit a Bug
07 March 2023
Live since
No
KYC required
$250,000
Maximum bounty
25 April 2024
Last updated

Program Overview

Ondo Finance brings exposure to US Treasuries and institutional-grade bonds on-chain, making it possible for stablecoin holders to earn yield through daily liquid, bankruptcy-remote, tokenized funds. Ondo significantly broadens the investor base that can capitalize on these yields, while reducing the friction experienced when converting between stablecoins and tokenized traditional assets.

Qualified purchasers receive tokenized fund interests which are transferable on-chain, including through approved smart contracts, paving the way for a compliant on-chain financial ecosystem powered by real world assets.

For more information about Ondo Finance, please visit https://ondo.finance/

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not sufficient as PoC; bug reports must include a runnable PoC in order to prove impact. Exceptions may be made in cases where the vulnerability is objectively evident, however the bug reporter may be required to provide a PoC at any point in time.

Rewards for critical smart contract vulnerabilities are further capped at 10% of possible economic damage, with the main consideration being the funds affected in addition to PR and brand considerations, at the discretion of the team. Regardless, there is a minimum reward of USD 25 000 for Critical smart contract bug reports.

Known issues highlighted in the following audit reports (including the issues highlighted in the Code4rena Competition READMEs and findings repos) are considered out of scope:

In addition, the following known issues are also considered out of scope of this program:

  • Profiting from purchasing OUSG or USDY before a price increase and then immediately selling after. This includes using MEV and flash loans.
  • Effects from large price swings in the SHV ETF, which may constrain the prices at which OUSG can be set to
  • Effects from allowlists and blocklists (e.g. KYC Registry, USDC blacklist, Chainalysis Sanctions Oracle, USDY Blocklist, BUIDL Whitelist, etc.)
  • Effects from the BUIDL token being seized by the issuer or configured in a way that interferes with OUSGInstantManager Redemptions
  • Users unable to perform instant redemptions because there is not enough USDC or BUILD in the OUSGInstantManager contract
  • Users unable to perform instant redemptions because there is not enough USDC liquidity available for the BUIDL token
  • Effects from USDC depegging
  • Misuse of admin rights ( malicious or accidental)
  • Taking advantage of rate limits to DDOS subscriptions and redemptions
  • Minimum redemption amounts prohibiting a user from performing a redemption
  • Minor imprecision stemming from rebasing tokens or differences in decimals. This includes intentional and unintentional dust accumulation in the form of token balances and rebasing token “shares.”
  • Front running permissioned setter functions that pertain to fees
  • Front running permissioned override functions for subscription or redemption state in OUSG Manager and USDY Manager

Payouts are handled by the Ondo Finance team directly, are denominated in USD, andare processed in USDC. The payment will be made by Ondo Finance Inc.

Smart Contract

Critical
Level
USD $25,000 to USD $250,000
Payout
PoC Required
High
Level
USD $25,000
Payout
PoC Required
Medium
Level
USD $10,000
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Assets in scope

All smart contracts of Ondo Finance can be found at https://github.com/ondoprotocol/tokenized-funds. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

If an impact can be caused to any other asset managed by Ondo Finance that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol Insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds for at least 24 hours
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Smart contract failure to deliver promised returns (but without losing value)
    Low
    Impact
  • Theft of gas
    Low
    Impact

If an impact can be caused to any other asset managed by Ondo Finance that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for consideration by the project.

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty