Orderly Network-logo

Orderly Network

Orderly Network is the permissionless liquidity layer for web3.

ETH
Defi
Derivatives
Solidity
Maximum Bounty
$100,000
Live Since
27 February 2024
Last Updated
27 February 2024
  • PoC required

Rewards by Threat Level

Smart Contract
Critical
USD $25,000 to USD $100,000
High
USD $5,000 to USD $20,000
Medium
USD $5,000
Low
USD $1,000
Websites and Applications
Critical
USD $7,500 to USD $10,000
High
USD $5,500
Medium
USD $4,000
Low
USD $1,000

Rewards are distributed according to the impact the vulnerability could otherwise cause based on the Impacts in Scope table further below.

Reward Calculation for Critical Level Reports

For critical Smart Contract bugs, the reward amount is 10% of the funds directly affected up to a maximum of USD 100,000. The calculation of the amount of funds at risk is based on the time and date the bug report is submitted. However, a minimum reward of USD 25,000 is to be rewarded in order to incentivize security researchers against withholding a bug report.

Repeatable Attack Limitations

If the smart contract where the vulnerability exists can be upgraded or paused, only the initial attack will be considered for a reward. This is because the project can mitigate the risk of further exploitation by upgrading or pausing the component where the vulnerability exists. The reward amount will depend on the severity of the impact and the funds at risk.

For critical repeatable attacks on smart contracts that cannot be upgraded or paused, the project will consider the cumulative impact of the repeatable attacks for a reward. This is because the project cannot prevent the attacker from repeatedly exploiting the vulnerability until all funds are drained and/or other irreversible damage is done. Therefore, this warrants a reward equivalent to 10% of funds at risk, capped at the maximum critical reward.

Reward Calculation for High Level Reports

High vulnerabilities concerning theft/permanent freezing of unclaimed yield/royalties are rewarded within a range of $5,000 to $20,000 depending on the funds at risk, capped at the maximum high reward.

In the event of temporary freezing, the reward doubles from the full frozen value for every additional 48h that the funds are temporarily frozen, up until a max cap of the high reward. This is because as the duration of the freezing lengthens, the potential for greater damage and subsequent reputational harm intensifies. Thus, by increasing the reward proportionally with the frozen duration, the project ensures stronger incentives for bug disclosure of this nature.

For critical web/apps bug reports will be rewarded with $10,000, only if the impact leads to:

  • A loss of funds involving an attack that does not require any user action
  • Private key or private key generation leakage leading to unauthorized access to user funds that results in lost user funds

All other impacts that would be classified as Critical would be rewarded a flat amount of $7,500. The rest of the severity levels are paid out according to the Impact in Scope table.

Previous Audits

Orderly Network has provided these completed audit review reports for reference. Any unfixed vulnerability mentioned in these reports are not eligible for a reward.

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity.

Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.

Proof of Concept (PoC) Requirements

A PoC is required for the following severity levels:

  • Smart Contract, Critical
  • Smart Contract, High
  • Smart Contract, Medium
  • Smart Contract, Low
  • Web/App, Critical
  • Web/App, High
  • Web/App, Medium
  • Web/App, Low

All PoCs submitted must comply with the Immunefi-wide PoC Guidelines and Rules. Bug report submissions without a PoC when a PoC is required will not be provided with a reward.

Reward Payment Terms

Payouts are handled by the Orderly Network team directly and are denominated in USD. However, payments are done in USDT.

Program Overview

Orderly Network is the permissionless liquidity layer for web3.

For more information about Orderly Network, please visit https://orderly.network/.

Orderly Network provides rewards in USDT. For more details about the payment process, please view the Rewards by Threat Level section further below.

Responsible Publication

Orderly Network adheres to category 3: Approval Required. This Policy determines what information whitehats are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

Orderly Network adheres to the Primacy of Rules, which means that the whole bug bounty program is run strictly under the terms stated in this page.

Known Issue Assurance

Orderly Network commits to providing Known Issue Assurance to bug submissions through their program. This means that Orderly Network will either disclose known issues publicly or at the very least privately via a self-reported bug submission in order to allow for a more objective and streamlined mediation process to prove that an issue is known. Otherwise, assuming the bug report itself is valid, it would result in the bug report being considered in-scope and due 100% of the reward with respect to the bug bounty program terms.

KYC not required

No KYC information is required for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.