Ondo Finance-logo

Ondo Finance

Ondo Finance brings exposure to US Treasuries on-chain, making it possible for token holders to earn yield daily with highly liquid, bankruptcy-remote, tokenized assets. Ondo significantly broadens the investor base that can capitalize on these yields and put their assets to work in blockchain-based applications, while reducing the friction experienced when converting between stablecoins and tokenized traditional assets.

ETH
Defi
Yield Aggregator
Solidity
Maximum Bounty
$1,000,000
Live Since
07 March 2023
Last Updated
23 August 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - USDY Token (Arbitrum)
15 July 2024
Target
Type
Added on
Smart Contract - USDY Token (Noble)
15 July 2024
Target
Type
Added on
Smart Contract - rUSDY Token
8 May 2024
Target
Type
Added on
Smart Contract - USDY Destination Bridge (Mantle)
25 April 2024
Target
Type
Added on
Smart Contract - USDY Source Bridge (Mantle)
25 April 2024
Target
Type
Added on
Smart Contract - USDY Destination Bridge
25 April 2024
Target
Type
Added on
Smart Contract - USDY Source Bridge
25 April 2024
Target
Type
Added on
Smart Contract - USDY Price Oracle (Mantle)
25 April 2024
Target
Type
Added on
Smart Contract - USDY Price Oracle
25 April 2024
Target
Type
Added on
Smart Contract - USDY Manager
25 April 2024
Target
Type
Added on
Smart Contract - USDY Token (Aptos)
25 April 2024
Target
Type
Added on
Smart Contract - USDY Token (X Layer)
25 April 2024

Impacts in Scope

If an impact can be caused to any other asset managed by Ondo Finance that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for consideration by the project.

Documentation and further resources can be found on https://docs.ondo.finance/.

For the USDY Token (Noble) asset, please refer to https://github.com/ondoprotocol/usdy-noble for the source code.

Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
Critical
Protocol Insolvency
High
Theft of unclaimed yield
High
Permanent freezing of unclaimed yield
High
Ability to bypass contract paused state
Medium
Temporary freezing of funds for at least 24 hours
Medium
Block stuffing for profit
Medium
Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
Medium
Bypassing blocklists, sanctions list, or allowlists, successfully allowing blocked actors to acquire OUSG or USDY tokens or rebasing versions of the same (note: use of wrappers does not constitute a bypass)
Medium
Bypassing the Noble USDY IBC channel blocklist, successfully allowing USDY on Noble to be bridged out through a blocked channel via IBC (note: use of wrappers does not constitute a bypass)
Low
Smart contract failure to deliver promised returns (but without losing value)

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories:

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Blockchain/DLT & Smart Contract Specific:

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks
  • Impacts that have already been reported, or that are highly similar to impacts that have already been reported, under this Ondo Finance bug bounty program

Prohibited Activities:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules or the Immunefi Terms of Use