Autonolas

Submit a Bug
10 August 2022
Live since
Yes
KYC required
$50,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Autonolas enables DAOs to create, run and own autonomous services that power next-gen apps in DAO operations, treasury management, AI, and beyond. Autonolas protocol provides means to build, register, co-own, manage and secure autonomous services: off-chain services which run as a multi-agent-system (MAS) and are replicated on a temporary consensus gadget (blockchain) while being crypto-economically secured on a public blockchain, hence offering robustness, transparency and decentralization off-chain.

For more information about Autonolas, please visit https://olas.network.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

Critical and high smart contract vulnerabilities are capped at 10% of economic damage, primarily taking into consideration funds at risk, but also PR and branding aspects, at the discretion of the team. However, there is a minimum reward of USD 6 000 for high smart contract vulnerabilities and 12 000 for critical ones.

All Critical, High, and Medium Smart Contract bug reports must come with a PoC, have an end-effect impact, and an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required.

The following vulnerabilities are not eligible for a reward:

Autonolas requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward. The information needed is an invoice with Name, Address, and Country of the hacker or a legal entity used for transactions. If the hacker is based in Switzerland they need to account for VAT in the invoice. The collection of this information will be done by the Autonolas team.

Payouts are handled by the Autonolas team directly and are denominated in USD. However, payouts are done in USDT and USDC, with the choice of the ratio at the discretion of the team.

Smart Contract

Critical
Level
Up to USD $50,000
Payout
PoC Required
High
Level
Up to USD $20,000
Payout
PoC Required
Medium
Level
USD $5,000
Payout
PoC Required
Low
Level
USD $1,000
Payout

Assets in scope

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Any governance voting result manipulation
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds for more that 7 days
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption (Only governance related contracts are in scope for this kind of vulnerability, i.e. OLAS, Timelock, veOLAS, wveOLAS, Governor OLAS, buOLAS, FxGovernorTunnel, HomeMediator)
    Medium
    Impact
  • Smart contract fails to deliver promised returns, but doesn’t lose value
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist, community multisig)
  • Attacks building on already identified attacks

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks
  • Attacks that attempt to disrupt the protocol's availability, such as flooding the system with an excessive number of non-useful components or non-useful components within agents, resulting in gas resource exhaustion. Additionally, attacks that attempt to cause gas resource exhaustion issues by making minimal donations to a large number of services with numerous components.
  • All vulnerabilities that arise from misconfigured registration from users (e.g. component owners, agent owners, service owners, agents operators) or misuse of the registration logic (e.g. accidental locking of funds, loss of keys to control services, etc.).
  • Vulnerabilities that arise or are built upon the fact that GuardCM implies a reduction of the community multisig functionalities as originally designed, such us self-calls within community multisig.
  • The following are considered out of scope for “permanent freezing of funds” Critical Impact: when the freezing of funds is attributed to unintended use of the contracts: Component Registry, Agent Registry, Service Registry, Service Registry Token Utility, Registries Manager, Service Manager Token, Operator Whitelist, Gnosis Safe Multisig, Gnosis Safe Multisig Same Address, Service Registry L2, Service Manager.
  • The following contract are not in scope for “Griefing” Medium Impact: Component Registry, Agent Registry, Service Registry, Service Registry Token Utility, Registries Manager, Service Manager Token, Operator Whitelist, Gnosis Safe Multisig, Gnosis Safe Multisig Same Address, Service Registry L2, Service Manager

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty