RingDAO-logo

RingDAO

RingDAO refers to the next governance version of Darwinia Network. Darwinia Chain, Msgport and XAPI are governed by RingDAO.

Arbitrum
ETH
Kusama
Optimism
Polkadot
Defi
Infrastructure
Bridge
L1
L2
Rust
Solidity
Maximum Bounty
$10,000
Live Since
06 February 2024
Last Updated
07 June 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - ORMPUpgradeablePort.sol
30 May 2024
Target
Type
Added on
Smart Contract - ORMPUpgradeablePort.sol
30 May 2024
Target
Type
Added on
Smart Contract - ORMPUpgradeablePort.sol
30 May 2024
Target
Type
Added on
Smart Contract - ORMP.sol
6 February 2024
Target
Type
Added on
Smart Contract - ORMP.sol
6 February 2024
Target
Type
Added on
Smart Contract - ORMP.sol
6 February 2024

Impacts in Scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

All message delivery failures due to UA errors, including the “outOfGas” error, which result in permanent locking, loss, or theft of user funds are not accepted within this bug bounty program.

Critical
Exploits resulting in the permanent locking, loss, or theft of user funds
Critical
Permanent DoS attacks (excluding volumetric attacks)
High
Attacker ability to set or modify Darwinia Msgport default settings for another UA
High
Any governance voting result manipulation
Medium
Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
Low
Contract fails to deliver promised returns, but doesn't lose value

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories:

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Blockchain/DLT & Smart Contract Specific:

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks

Prohibited Activities:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty