StaFi: rDEX-logo

StaFi: rDEX

rDEX V1 is an AMM DEX developed by StaFi that seeks to solve the liquidity problems associated with rTokens, the staking derivatives issued by StaFi. It will provide decentralized transaction services for all rTokens based on the StaFi Chain. Being an important part of the StaFi rToken ecosystem, rDEX V1 now is deployed on the StaFi chain, which is Substrate-based.

ETH
Defi
AMM
DEX
Rust
Maximum Bounty
$25,000
Live Since
12 February 2022
Last Updated
10 July 2023
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Smart Contract - Balances
Added on
4 April 2022
Target
Type
Smart Contract - Balances
Added on
4 April 2022
Target
Type
Smart Contract - Mining
Added on
4 April 2022
Target
Type
Smart Contract - Mining
Added on
4 April 2022
Target
Type
Smart Contract - Mining
Added on
4 April 2022
Target
Type
Smart Contract - Mining
Added on
4 April 2022
Target
Type
Smart Contract - Swap
Added on
4 April 2022
Target
Type
Smart Contract - Swap
Added on
4 April 2022
Target
Type
Smart Contract - Swap
Added on
4 April 2022
Target
Type
Smart Contract - Swap
Added on
4 April 2022

Impacts in Scope

Severity
Critical
Title
Any governance voting result manipulation
Severity
Critical
Title
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Severity
Critical
Title
Permanent freezing of funds
Severity
Critical
Title
Protocol Insolvency
Severity
High
Title
Theft of unclaimed yield
Severity
High
Title
Permanent freezing of unclaimed yield
Severity
High
Title
Temporary freezing of funds
Severity
Medium
Title
Smart contract unable to operate due to lack of token funds
Severity
Medium
Title
Block stuffing for profit
Severity
Medium
Title
Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
Severity
Medium
Title
Unbounded gas consumption
Severity
Medium
Title
Theft of gas

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty