PaladinDAO Audit Competition- rewards up to 312K $PAL (~$45k)

HatsFinance
7 min readFeb 2, 2024

--

Starting Feb 7th, 2024, at 15:00 GMT to Feb 21st, 2024, at 15:00 GMT

We invite all white hat hackers to join the hunt on PaladinDAO’s audit competition.

All experience levels are welcome; whether you are a seasoned security veteran or an amateur, show us what you got! Prizes will be given based on the severity level of each vulnerability found.

About the Competition

Starting Feb 7th, a new vault will open in the Hats dApp — “PaladinDAO”.
Participants can check the contracts in scope and start searching for bugs.

About Paladin
Paladin is a vote incentives marketplace that enables projects to grow their liquidity via the Quest product.

About the Audit
Vote Flywheel is the 2nd part of the Paladin tokenomics, built upon Quest V2.

This system allocates PAL & an extra reward token, bundled as Loot, to be distributed to Quest voters as extra rewards.

hPAL locks are the based voting power used in Vote Flywheel, and the Locks are converted into a decreasing balance called HolyPalPower (similar to a veToken), allowing to vote on Loot allocation & boosting Loot claims for voters.

The PAL & extra token are distributed into the system each week (via the LootBudget contract), and are allocated between gauges listed in the LootVoteController contract (gauges listed come from the Curve, Balancer, Bunni, … ecosystems, having Quests created for voting incentives). The allocation is split based on the votes received on each gauge and divided for each Quest if the gauge has multiple Quests for the same period.

The Loot is then distributed to users based on their amount of rewards from Quests, and boosted based on the hPalPower of the user. The Loot needs to be created by the user and can be claimed at any time, but needs to be vested for a given time to receive the total PAL amount.

The HPalPower boosting can be delegated using the veBoost logic.

Each week, all budget that was not allocated (because no Quests were created on the gauge, or the gauge cap over exceeded, or the users didn’t have enough boosting power to receive all rewards, or PAL was slashed from the Loot vesting) is pushed back into the pending budget for future period, increasing the amount to allocate.

Sloc/Loc: 2865
Chain: Ethereum

Stay up-to-date with the competition, chat with the team, and get your questions answered by joining the dedicated Discord channel on the Hats server.

All audit reports will be published in our Discord on the day of the competition. Don’t miss the latest updates and insights — join now and be the first to know!

Audit competition rewards

  • Deposited Amount: The deposited amount is 390k $PAL (~$56K), making the available prize pool 312K $PAL (~$45K).
  • Service Fee: All rewards mentioned in this article and on the Hats dApp UI have already deducted a 20% Hats service fee.
  • Severities: Low, Medium, High, Gas saving

Rewards and calculation
For our audit competition, the entire prize pool is up for grabs across all severity levels. Each severity level has a designated point value and a maximum payout cap.

Maximum Reward Caps per Submission:

  • Low Severity: $1,000 (equals 1 point)
  • Medium Severity: $8,000 (equals 8 points)
  • High Severity: $15,000 (equals 15 points)
  • Gas: $6,000, $3,000 (6 points, 3 points)

*For simplicity, we commend having a relation between the points and the cap. If the cap is $2,000, we recommend the allocation of 2 points per valid submission.

Points are consistently awarded within the same severity level unless the committee decides to adjust this. For instance, both the first and second low-severity findings will earn 1 point each. This standard applies to medium and high severities as well.

Calculating the Winner’s Reward:

The formula for a winner’s reward is as follows:

Point Value= Prize Pool / Total Points*

*Awarded for the entire competition

Examples for Clarity:

Example #1:

  • 163 Low Severity: 163 points
  • 1 Medium Severity: 8 points
  • 1 High Severity: 15 points

Total points: 186

In this scenario:

  • Value of 1 Point = $45,000/186 Total points = $242
    The rewards for this example will be as follows:
  • Low (163 points): $242 each
  • Medium (8 points): $1,936 in total.
  • High (15 points): $3,630 in total.

Example #2

  • 20 Low Severity: 20 points

Total points: 20

In this scenario:

  • Value of 1 Point = $45,000/20 Total points = $2,250
    The results exceed the max reward per low severity, so the value of a point is adjusted.
  • The rewards for this example will be as follows:
  • Low (20 points): $1000 each

Severities

High Severity

Issues that will qualify for this bracket will be assigned 15 points.

High-severity vulnerability description:

For a submission to be considered a HIGH-risk vulnerability, issues must:

  • Direct theft of any user funds, whether at rest or in motion
  • Long-term freezing of user funds
  • Theft or long-term freezing of unclaimed yield or other assets
  • Protocol insolvency

Medium Severity

Issues that will qualify for this bracket will be assigned 8 points.

Medium severity vulnerability description:

Issues that lead to an economic loss but do not lead to direct loss of on-chain assets. Examples are:

  • Gas griefing attacks (make users overpay for gas)
  • Attacks that make essential functionality of the contracts temporarily unusable or inaccessible
  • Short-term freezing of user funds

Low severity

Issues that will be qualified for this bracket will be assigned with 1 point.

Low severity vulnerability description:

  • Issues where the behavior of the contracts differs from the intended behavior (as described in the docs and by common sense), but no funds are at risk.

Gas Saving:

The 1st place in the gas optimization category will get 6 points. The 2nd place in the gas optimization category will get 3 points.

This competition will reward participants with ideas to maximize gas savings.

Distribution:

  • The first place gets ⅔ (66.6%) of the prize pool.
  • The second place gets ⅓ (33.3%).

Gas Saving Guidelines:

  • Submissions should contain links to zip files with a copy of the project repository containing the gas-saving changes commented with ‘//Gas saving, with the test suite unchanged.
  • Please use Google Drive or a similar service and attach the link to your submission.
  • Optimizations should use solidity (no inline assembly).
  • Due to the rules category, submissions will not be public and will only be shared with the committee.
  • Entries will be measured on the total average amount of gas used for each function (i.e., the sum of all numbers in the “avg” column), as reported by the
    hardhat-gas-reporter when running the tests in the repository

Limitations

Reporters will not receive a bounty for any known issue, such as:

  • Issues mentioned in any previous audit reports
  • Vulnerabilities that were already made public (either by HATs or by a third party)
  • “Centralization risks” that are known and/or explicitly coded into the protocol (e.g. an administrator can upgrade crucial contracts and steal all funds)
  • Attacks that require access to leaked private keys or trusted addresses
  • Issues/contracts mentioned in the out-of-scope section

Submission Guidelines — High/Medium/Low severities:

General Information:

  • The Hats team will create a new repository called “PaladinDAO audit competition” under the Hats.finance organization on GitHub. The repository will be kept private until the competition starts. Hats bot will fork it on the first submission. To participate, security researchers must submit their findings on-chain, and an automatic GitHub issue will be generated in the forked repository.
  • How it Works: Video Explanation

SUBMISSION GUIDELINES:

  • Submissions should be made using our Dapp.
  • You can submit one on-chain submission mentioning all issues found on the repo.
  • All new submissions will be created on Hats forked repo on Hats: Hats GitHub

Report Format:

  • Please send a plain ASCII description in the following format:
  • [TITLE]: A short description of the issue.
  • SEVERITY: Either High, Medium, or Low (as per the rules).
  • Submission should contain at least one test demonstrating the problem and, if possible, a possible fix.

Report Template:

  • Description: Describe the context and the effect of the vulnerability.
  • Attack scenario: Describe how the vulnerability can be exploited.

Attachment:

  • Proof of Concept (PoC) File: Provide a file containing a proof of concept (PoC) that demonstrates the vulnerability.
  • Revised Code File (Optional): If possible, provide a second file containing the revised code that offers a potential fix for the vulnerability. This file should include:
  • Comment with a clear explanation of the proposed fix.
  • The revised code with suggested changes.
  • Add any additional comments or explanations clarifying how the fix addresses the vulnerability.
  • Recommendation: Describe a patch or potential fix for the vulnerability.

***Due to the nature of the audit competition mechanism, the report will not be encrypted.***

Evaluation

  • The first participant to submit an issue following guidelines gets a bounty for that issue (issues already received or out of scope will not receive a reward).
  • The competition starts on Feb 7th at 15:00 GMT and ends on Feb 21th at 15:00 GMT.
  • Issues that we are aware of (as witnessed by any open issues in the repository) will not be eligible for the bug bounty.

Compensation and Impact

A prize pool of ~$44.8K in $PAL and NFT rewards from our hacker collection will be distributed among security researchers who submit eligible vulnerability disclosures.

Compensation payment timeline

  • Ten days after the competition ends, we will announce a winner list.
  • Alongside the winner announcement post, submitters can send disputes to the committee team and request clarification. They can also involve the Hats security team in the process. The goal is to facilitate honest and professional debate regarding disputed submissions.
  • Between 7–14 days after the announcement, we will publish a split contract where the winners can claim their rewards.
  • HATS Service Fee: A 20% deduction from the payout will always be allocated as the service fee.

Security researchers play a crucial role in fostering trust and confidence in Web3 technologies, paving the way for mass adoption. By participating in this competition, security researchers can gain recognition for their work, raise their profile, and make valuable connections in the Web3 security ecosystem. Ultimately, they can contribute to creating a more secure and equitable community.

Join PaladinDAO Audit Competition today and participate in the movement to secure the future of Web3 and decentralized finance. Check the Hats Finance dApp for more information and in-scope contracts.

Stay tuned and check Hats dApp:https://app.hats.finance/audit-competitions

--

--

HatsFinance

Hats.Finance a decentralized smart bug bounty marketplace. Permissionless, scalable, and open bug bounty protocol that allows anyone to provide liquidity.