LayerZero (The World's Largest Bounty)

Submit a Bug
17 May 2023
Live since
Yes
KYC required
$15,000,000
Maximum bounty
16 February 2024
Last updated

Program Overview

LayerZero is an omnichain interoperability protocol that allows developers to seamlessly interact with contracts across dozens of blockchains.

For more information about LayerZero, please visit https://layerzero.network/.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

V1 Smart Contract rewards are classified by Group 1 and Group 2. Group 1 consists of: Ethereum, BNB Chain, Avalanche, Polygon, Arbitrum, Optimism, Fantom. Group 2 consists of all other chains. Group 1 rewards are notated in the rewards table by the higher ranges listed by severity level, while Group 2 rewards are notated by the lower ranges listed by severity level.

All bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required. Bug reports are required to include a runnable PoC in order to prove impact. Exceptions may be made in cases where the vulnerability is objectively evident from simply mentioning the vulnerability and where it exists. However, the bug reporter may be required to provide a PoC at any point in time.

All vulnerabilities marked in the https://github.com/LayerZero-Labs/Audits are not eligible for a reward.

All Impacts for OFT and ONFT related contracts will be treated as low severity classifications and respective rewards.

Critical V1 smart contract vulnerability payouts for Group 1 are a minimum of USD $250,000, or 10% of the value at risk at the time of report submission, with a hard cap of USD $15,000,000, whichever is larger. Value at risk should be calculated primarily (though not exclusively) based on concrete and demonstrable funds at risk. Any supplementary reward beyond the minimum USD $250,000 or 10% of value at risk is at the discretion of the team.

Critical V1 smart contract vulnerability payouts for Group 2 are a minimum of USD $25,000, or 10% of the value at risk at the time of report submission, with a hard cap of USD $1,500,000, whichever is larger. Value at risk should be calculated primarily (though not exclusively) based on concrete and demonstrable funds at risk. Any supplementary reward beyond the minimum USD $25,000 or 10% of value at risk is at the discretion of the team.

Critical V2 smart contract vulnerability payouts are a minimum of USD $100,000, or 10% of the value at risk at the time of report submission, with a hard cap of $2,000,000, whichever is larger. Value at risk should be calculated primarily (though not exclusively) based on concrete and demonstrable funds at risk. Any supplementary reward beyond the minimum USD $100,000 or 10% of value at risk is at the discretion of the team.

All non-critical rewards for the project bug bounty program are scaled based on an internally established team criteria, taking into account the exploitability of the bug, the impact it causes, and the likelihood of the vulnerability presenting itself, which is especially factored in with bug reports requiring multiple conditions to be met that are currently not in-place. Rewards will be provided at the determined fair value by the team depending on these conditions, assuming that the bug report is in-scope of the bug bounty program.

LayerZero requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward. The information needed are:

  • Invoice is required with Name, Address, and Payment Instructions
  • Proof of address (either a redacted bank statement with your address or a recent utility bill with your name, address, and issuer of the bill)
  • Copy of your passport or other Government ID will be required
  • Bounty hunters must pass OFAC Screening. Rewards cannot be paid out if hunters are on the OFAC SDN list

The collection of this information will be done by the project team.

Payouts are handled by LayerZero Labs directly and are denominated in USD. However, payouts are done in Fiat USD via wire transfer, or USDC, USDT and BUSD, with the choice of ratio at the discretion of the team.

Smart Contract

Critical
Level
Version 1: Group 1 - USD $250,000 up to USD $15,000,000 or Group 2 - USD $25,000 up to USD $1,500,000 Version 2: USD $100,000 up to USD $2,500,000
Payout
PoC Required
High
Level
Version 1: Group 1 - USD $25,000 up to USD $250,000 or Group 2 - USD $10,000 up to USD $25,000 Version 2: USD $25,000 up to USD $100,000
Payout
PoC Required
Medium
Level
Version 1: Group 1 - USD $10,000 up to USD $25, 000 or Group 2 - USD $5,000 up to USD $10,000 Version 2: USD $10,000 up to USD $25,000
Payout
PoC Required
Low
Level
Version 1: Group 1 - USD $1,000 up to USD $10,000 or Group 2 - USD $1,000 up to USD $5,000 Version 2: USD $1,000 up to USD $5,000
Payout
PoC Required

Assets in scope

All smart contracts of LayerZero can be found at https://github.com/LayerZero-Labs. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts found in contracts which are deployed to multiple chains will be treated as one singular issue.

Documentation and instruction for PoC can be found here:

If an impact can be caused to any other asset managed by LayerZero that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project. The vulnerability will then be evaluated by LayerZero Labs in good faith to determine where it would lie on the vulnerability scale.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Exploits resulting in the permanent locking or theft of user funds
    Critical
    Impact
  • Permanent DoS attacks (excluding volumetric attacks)
    Critical
    Impact
  • Any governance voting result manipulation
    High
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • All above impacts for OApp, OFT & ONFT related contracts
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks
  • Impacts to OApps themselves as a result of their own misconfiguration (including but not limited to eg. configuring bad libraries, verifier networks, executors…).
  • DoS of LayerZero infrastructure is not eligible for bug bounty rewards
  • Reports regarding bugs that LayerZero Labs was previously aware of are not eligible for a reward
  • Dependencies & Third Party Code
  • Temporary impacts resulting from configuration adjustment race-conditions

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • The following person(s) are ineligible to receive bug bounty payout rewards: Staff, Auditors, Contractors, persons in possession of privileged information, and all associated parties.