Raydium-logo

Raydium

Raydium is an automated market maker (AMM) built on the Solana blockchain which leverages a central limit order book to enable lightning-fast trades, shared liquidity and new features for earning yield.

Solana
Defi
AMM
Rust
Maximum Bounty
$505,000
Live Since
25 April 2023
Last Updated
23 July 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - utils token
26 March 2024
Target
Type
Added on
Smart Contract - utils mod
26 March 2024
Target
Type
Added on
Smart Contract - math
26 March 2024
Target
Type
Added on
Smart Contract - pool
26 March 2024
Target
Type
Added on
Smart Contract - states mod
26 March 2024
Target
Type
Added on
Smart Contract - events
26 March 2024
Target
Type
Added on
Smart Contract - config
26 March 2024
Target
Type
Added on
Smart Contract - withdraw
26 March 2024
Target
Type
Added on
Smart Contract - swap_base_output
26 March 2024
Target
Type
Added on
Smart Contract - swap_base_input
26 March 2024
Target
Type
Added on
Smart Contract - instructions mod
26 March 2024
Target
Type
Added on
Smart Contract - initialize
26 March 2024

Impacts in Scope

Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
Critical
Vulnerabilities that could freeze user funds permanently or involve the draining or theft of funds without user transaction approval
High
Theft of unclaimed yield
High
Permanent freezing of unclaimed yield
High
Temporary freezing of funds for any amount of time
High
Vulnerabilities that could freeze user funds temporarily or intentionally alter the value of user funds
Medium
Smart contract unable to operate due to lack of token funds
Medium
Block stuffing for profit
Medium
Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
Medium
Theft of gas
Medium
Unbounded gas consumption

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty