Aleph Zero

Submit a Bug
16 August 2023
Live since
No
KYC required
$50,000
Maximum bounty
05 October 2023
Last updated

Program Overview

Aleph Zero is an enterprise-ready, high-performance blockchain platform with a novel, Directed Acyclic Graph (DAG)-based consensus protocol that has been peer-reviewed and presented at an ACM conference. To date, Aleph Zero raised $15m for continued development, integrated with the Parity’s Substrate stack, and expanded the team to ~50 people. In 2022, Aleph Zero has delivered a number of key milestones, including introducing community validators, enabling smart contracts and delivering its first privacy features.

For more information about Aleph Zero, please visit: https://alephzero.org/

Aleph Zero provides rewards in USDT, USDC, and AZERO. For more details about the payment process, please view the Rewards by Threat Level section further below.

Responsible Publication

Aleph Zero adheres to category 2 “Notice Required”. This Policy determines what information whitehats are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

Aleph Zero adheres to the Primacy of Impact for the following severity levels:

  • Blockchain/DLT - Critical
  • Blockchain/DLT - High
  • Blockchain/DLT - Medium
  • Blockchain/DLT - Low

If a category’s severity level is covered within the Primacy of Impact, it means that even if the impacted asset is not in-scope but is owned by the project, then it would be considered as in-scope of the bug bounty program as long as it involves an impact under that respective severity level. When submitting a report, just select the Primacy of Impact asset placeholder. If the team behind this project has multiple projects, those other projects are not covered under the Primacy of Impact of this program. Instead, check if those other projects have a bug bounty program on Immunefi.

Testnet and mock files are not covered under the Primacy of Impact.

All other severity levels not listed here are considered under the Primacy of Rules, which means that they are bound by the terms of the bug bounty program.

Known Issue Assurance

Aleph Zero commits to providing Known Issue Assurance to bug submissions through their program. This means that Aleph Zero will either disclose known issues publicly or at the very least privately via a self-reported bug submission in order to allow for a more objective and streamlined mediation process to prove that an issue is known. Otherwise, assuming the bug report itself is valid, it would result in the bug report being considered in-scope and due 100% of the reward with respect to the bug bounty program terms.

Immunefi Standard Badge

Aleph Zero has satisfied the requirements for the Immunefi Standard Badge, which is given to projects that adhere to our best practices.

Rewards by Threat Level

Rewards are distributed according to the impact the vulnerability could otherwise cause based on the Impacts in Scope table further below.

Repeatable Attack Limitations

In cases of repeatable attacks for smart contract bugs, only the first attack will be counted, regardless of whether the smart contract is upgradable, pausable, or killable.

Public Disclosure of Known Issues

Bug reports covering previously-discovered bugs acknowledged below are not eligible for any reward through the bug bounty program.

  • Any outdated or vulnerable dependencies, unless directly exploitable against Assets in Scope with the severity “Low” or higher.

Previous Audits

Aleph Zero has provided these completed audit review reports for reference. Any unfixed vulnerability mentioned in these reports are not eligible for a reward. - https://assets.alephzero.org/docs/trail-of-bits-consensus-audit.pdf

Proof of Concept (PoC) Requirements

A PoC is required for the following severity levels:

  • Blockchain/DLT - Critical
  • Blockchain/DLT - High
  • Blockchain/DLT - Medium
  • Blockchain/DLT - Low

All PoCs submitted must comply with the Immunefi-wide PoC Guidelines and Rules. Bug report submissions without a PoC when a PoC is required will not be provided with a reward.

Reward Payment Terms

Payouts are handled by the Aleph Zero team directly and are denominated in USD. However, payments are done in AZERO, USDT and USDC. Medium and Low reward will be paid in AZERO. High and Critical reward will be paid 50% in AZERO and 50% in USDT and USDC.

The calculation of the net amount rewarded is based on the average price between CoinMarketCap.com and CoinGecko.com at the time the bug report was submitted. No adjustments are made based on liquidity availability. For avoidance of doubt, if the reward amount is USD 5 000 and the average price is USD 1.75 per token, then the reward will be 2857.142857 units of that token.

Blockchain/DLT

Critical
Level
USD $50,000
Payout
PoC Required
High
Level
USD $15,000
Payout
PoC Required
Medium
Level
USD $5,000
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Assets in scope

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Blockchain/DLT

  • Network not being able to confirm new transactions (Total network shutdown)
    Critical
    Impact
  • Unintended permanent chain split requiring hard fork (Network partition requiring hard fork)
    Critical
    Impact
  • Arbitrary signature forging
    Critical
    Impact
  • Permanent finalization stall
    Critical
    Impact
  • Prolonged chain splits and/or long, finalization stalls
    High
    Impact
  • RPC API crash affecting projects with greater than or equal to 25% of the market capitalization on top of the respective layer
    High
    Impact
  • High compute consumption by validator nodes
    Medium
    Impact
  • Underpricing transaction fees relative to computation time
    Low
    Impact

Out of Scope & Rules

These impacts are out of scope for this bug bounty program.

All Categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Smart Contracts and Blockchain/DLT

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty