Bug Bounty Program

Program Overview

Raydium's full bug bounty program with ImmuneFi can be found at the below link

https://immunefi.com/bounty/raydium/

The bug bounty program covers Raydium's open-source Concentrated Liquidity Market Maker (CLMM) smart contracts and is focused on preventing thefts and freezing of funds. UI bugs do not qualify for the bug bounty program.

The bug bounty program will launch in partnership with ImmuneFi, however, the below rewards still apply prior to launch.

If you have information on vulnerabilities or bugs, please go through official channels on the ImmuneFi program site: https://immunefi.com/bounty/raydium/

Rewards

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2.

Smart Contracts

  1. Critical USD 50,000 to USD 505,000

  2. High USD 40,000

  3. Medium USD 5,000

All bug reports must include a Proof of Concept (PoC) demonstrating how the vulnerability can be exploited to impact an asset-in-scope to be eligible for a reward. Critical and High severity bug reports should also include a suggestion for a fix. Explanations and statements are not accepted as PoC and code is required.

Critical smart contract vulnerabilities are capped at 10% of economic damage, primarily taking into consideration funds at risk, but also PR and branding aspects, at the discretion of the team. However, there is a minimum reward of USD 50 000.

The following vulnerabilities are not eligible for a reward:

  • All vulnerabilities marked in the Ottersec security review are not eligible for a reward.

  • The CLMM contract emits trading fees and farming yield tokens to LPs. If tokens from the vault or fees were drained by an attacker, however, users would not be able to claim yield and transactions would fail. This is by design and not a vulnerability

Payouts are handled by Raydium directly and are denominated in USD. However, payouts are done in RAY.

Assets in Scope

Only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Documentation and instruction for PoC can be found here:

A public testnet of Raydium can be found at https://explorer.solana.com/address/proKtffCScMcwkFkPHFcuHawN7mWxRkhyh8PGxkTwYx. However, note that testing on the public testnet is prohibited by the program rules. The public testnet is provided for reference only.

If a Critical Impact can be caused to any other asset managed by Raydium that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for consideration. This only applies to Critical impacts.

Target

Type

Smart Contract - collect_fund_fee

Smart Contract - collect_protocol_fee

Smart Contract - create_operation_account

Smart Contract - admin/mod

Smart Contract - transfer_reward_owner

Smart Contract - update_amm_config

Smart Contract - update_operation_account

Smart Contract - update_pool_status

Smart Contract - close_position

Smart Contract - collect_remaining_rewards

Smart Contract - create_pool

Smart Contract - decrease_liquidity

Smart Contract - increase_liquidity

Smart Contract - initialize_reward

Smart Contract - instructions/mod

Smart Contract - open_position

Smart Contract - set_reward_params

Smart Contract - swap

Smart Contract - swap_router_base_in

Smart Contract - update_reward_info

Smart Contract - big_num

Smart Contract - fixed_point

Smart Contract - full_math

Smart Contract - liquidity_math

Smart Contract - libraries/mod

Smart Contract - sqrt_price_math

Smart Contract - swap_math

Smart Contract - tick_array_bit_map

Smart Contract - tick_math

Smart Contract - unsafe_math

Smart Contract - config

Smart Contract - states/mod

Smart Contract - operation_account

Smart Contract - oracle

Smart Contract - personal_position

Smart Contract - pool

Smart Contract - protocol_position

Smart Contract - tick_array

Smart Contract - access_control

Smart Contract - util/mod

Smart Contract - system

Smart Contract - token

Smart Contract - error

Smart Contract - lib

Impacts in Scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Critical

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield

  • Permanent freezing of funds

  • Vulnerabilities that could freeze user funds permanently or involve the draining or theft of funds without user transaction approval

High

  • Theft of unclaimed yield

  • Permanent freezing of unclaimed yield

  • Temporary freezing of funds for any amount of time

  • Vulnerabilities that could freeze user funds temporarily or intentionally alter the value of user funds

Medium

  • Smart contract unable to operate due to lack of token funds

  • Block stuffing for profit

  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)

  • Theft of gas

  • Unbounded gas consumption

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage

  • Attacks requiring access to leaked keys/credentials

  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles

    • Not to exclude oracle manipulation/flash loan attacks

  • Basic economic governance attacks (e.g. 51% attack)

  • Lack of liquidity

  • Best practice critiques

  • Sybil attacks

  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets

  • Any testing with pricing oracles or third party smart contracts

  • Attempting phishing or other social engineering attacks against our employees and/or customers

  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)

  • Any denial of service attacks

  • Automated testing of services that generates significant amounts of traffic

  • Public disclosure of an unpatched vulnerability in an embargoed bounty

Last updated

Change request #204: Developers - broken link + cl program