Gala Games-logo

Gala Games

The decentralized Gala Games entertainment ecosystem uses web3 to allow user ownership of tokens and in-game items. Because cryptocurrency wallets and digital asset ownership are part of the Gala Games experience, security is of utmost importance.

ETH
Blockchain
Infrastructure
NFT
Gaming
Wallet
JavaScript
Solidity
Maximum Bounty
$50,000
Live Since
23 May 2023
Last Updated
08 April 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Websites and Applications - Node dashboard
23 May 2023
Target
Type
Added on
Smart Contract - GALA
23 May 2023
Target
Type
Added on
Smart Contract - SILK
23 May 2023
Target
Type
Added on
Smart Contract - MTRM
23 May 2023
Target
Type
Added on
Websites and Applications - Main domain & APIs
23 May 2023
Target
Type
Added on
Websites and Applications - Game domain & APIs
23 May 2023
Target
Type
Added on
Websites and Applications - Music domain & APIs
23 May 2023
Target
Type
Added on
Websites and Applications - Film domain & APIs
23 May 2023
Target
Type
Added on
Websites and Applications - Desktop launcher
23 May 2023
Target
Type
Added on
Websites and Applications - Node network
23 May 2023
Target
Type
Added on
Websites and Applications - Dapps, i.e. CollectVOX
23 May 2023
Target
Type
Added on
Websites and Applications - Wallet server
23 May 2023

Impacts in Scope

Critical
Manipulation of governance voting result deviating from voted outcome and resulting in a direct change from intended effect of original results
Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Direct theft of any user NFTs, whether at-rest or in-motion, other than unclaimed royalties
Critical
Permanent freezing of funds
Critical
Permanent freezing of NFTs
Critical
Unauthorized minting of NFTs
Critical
Predictable or manipulable RNG that results in abuse of the principal or NFT
Critical
Unintended alteration of what the NFT represents (e.g. token URI, payload, artistic content)
Critical
Protocol insolvency
Critical
Execute arbitrary system commands
Critical
Retrieve sensitive data/files from a running server such as: /etc/shadow, database passwords, blockchain keys (this does not include non-sensitive environment variables, open source code, or usernames)
Critical
Taking down the application/website

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program
  • Physical or social engineering attempts (including phishing attacks)
  • Ability to take over external tools or social media accounts
  • Vulnerabilities that have already been reported or are already known at Gala
  • Vulnerabilities caused by a lack of encryption or by using weak encryption methods
  • Subdomain takeover

Smart Contracts and Blockchain/DLT

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks
  • Best practice recommendations

Web/App

  • Theoretical impacts without any proof or demonstration
  • Impacts involving attacks requiring physical access to the victim device
  • Impacts involving attacks requiring access to the local network of the victim
  • Reflected plain text injection (e.g. url parameters, path, etc.)
    • This does not exclude reflected HTML injection with or without JavaScript
    • This does not exclude persistent plain text injection
  • Any impacts involving self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (e.g. logout CSRF)
  • Impacts related to missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure, such as IPs, server names, and most stack traces
  • Impacts causing only the enumeration or confirmation of the existence of users or tenants
  • Impacts caused by vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • Impacts that only require DDoS
  • UX and UI impacts that do not materially disrupt use of the platform
  • Impacts primarily caused by browser/plugin defects
  • Leakage of non sensitive API keys (e.g. Etherscan, Infura, Alchemy, etc.)
  • Any vulnerability exploit requiring browser bugs for exploitation (e.g. CSP bypass)
  • SPF/DMARC misconfigured records
  • Missing HTTP Headers without demonstrated impact
  • Automated scanner reports without demonstrated impact
  • UI/UX best practice recommendations
  • Non-future-proof NFT rendering
  • Vulnerabilities reported by automated tools or reports from automated web vulnerability scanners (Acunetix, Vega, etc.)
  • Open ports without an accompanying proof-of-concept demonstrating vulnerability
  • Lack of SSL/TLS best practices or scan reports (from sites such as SSL Labs)
  • CSV injection
  • Protocol mismatch
  • Rate limiting
  • Exposed login panels
  • Dangling IPs
  • Reports that affect only outdated user agents or app versions
  • Stack traces
  • Path disclosure
  • Directory listings
  • Breach of our privacy statement

The following activities are prohibited by this bug bounty program:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty