Aztec Network

Submit a Bug
12 May 2022
Live since
Yes
KYC required
$50,000
Maximum bounty
12 February 2024
Last updated

Program Overview

Aztec is a privacy-first recursive zero-knowledge rollup (zk-zk-rollup) built on Ethereum and today it is the only zkRollup built from the ground up to be privacy-preserving. Its unique architecture ensures that transactions are private, while also retaining auditability and compliance. Our long-term vision is building a decentralized, high-throughput, privacy-preserving network that enables Web3 to cross the chasm and achieve mainstream adoption.

For more information about Aztec, please visit https://aztec.network/ or https://twitter.com/aztecnetwork. Documentation for Aztec Connect is available at https://github.com/AztecProtocol/aztec-connect-bridges.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

All Smart Contracts and Blockchain/DLT bug reports require a PoC to be eligible for a reward. Explanations and statements are not accepted as PoC and code is required.

For the ZK-SNARK circuits, the classification will be based on the impacts listed in the Impacts in Scope section below. The exploitability of the vulnerability reported will be taken into consideration when determining the final reward. The Blockchain/DLT section in the Immunefi Severity Classification System is overruled by these changes.

The rewards for the Circuits & Cryptography section, labeled as Blockchain/DLT in this bug bounty program, are only for the ZK-SNARK Circuits assets.

Critical smart contract vulnerabilities are capped at USD 50 000 primarily taking into consideration funds at risk, but also PR and branding aspects, at the discretion of the team. However, there is a minimum reward of USD 25 000.

Critical Circuits & Cryptography vulnerabilities are capped at USD 50 000 primarily taking into consideration funds at risk, but also PR and branding aspects, at the discretion of the team. However, there is a minimum reward of USD 25 000.

Aztec Network requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward. The information needed is an invoice, with your name and address in order to payout the reward. The collection of this information will be done by the project team.

Payouts are handled by the Spilsbury Holdings Limited (dba Aztec Network) team directly and are denominated in USD. However, payouts are done in DAI.

Blockchain/DLT

Critical
Level
Up to USD $50,000
Payout
PoC Required
High
Level
USD $10,000
Payout
PoC Required
Medium
Level
USD $5,000
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Smart Contract

Critical
Level
Up to USD $50,000
Payout
PoC Required
High
Level
USD $10,000
Payout
PoC Required
Medium
Level
USD $5,000
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Assets in scope

All smart contracts of Aztec can be found at https://github.com/AztecProtocol/. However, only those in the Assets in Scope table are considered as in-scope for the bug bounty program. Files in the above directories are considered Assets in Scope.

All reported bugs must be present in code used in production and not in experimental or deprecated algorithms. *While examining these targets it might be helpful to consult the specs.

If an impact can be caused to any other asset managed by Aztec Network that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for consideration by the project.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Blockchain/DLT

  • Withdrawing all the TVL from the Rollup Processor contract
    Critical
    Impact
  • Double spending
    Critical
    Impact
  • Minting notes not through a deposit circuit or a claim circuit
    Critical
    Impact
  • Creating more output value than input value via a circuit
    Critical
    Impact
  • Ability to steal, burn, or permanently freeze other people's notes
    Critical
    Impact
  • Ability to create notes which cannot be spent
    High
    Impact
  • Ability to create a rollup block with public input information that is not enough to restore the system's state
    High
    Impact
  • Ability to permanently prevent new rollup blocks from being created
    High
    Impact
  • Malleability attacks: where a rollup provider or other party can alter a client proof into another with different public inputs
    High
    Impact
  • Deanonymization attacks: Obtaining information about the sender, receiver, or amounts sent in an L2 transfer
    High
    Impact
  • Deanonymization attacks: Obtaining information about the exact commitments which were nullified in an L2 transaction
    High
    Impact
  • Ability to temporarily freeze user funds for at least 24 hours
    Medium
    Impact
  • Griefing the rollup provider (denial of service attacks)
    Medium
    Impact
  • Weak encryption
    Medium
    Impact
  • Weak sources of randomness
    Low
    Impact
  • Other cryptographic bugs in the barretenberg module (for code which is in production)
    Low
    Impact

Smart Contract

  • Withdrawing all the TVL from the Rollup Processor contract
    Critical
    Impact
  • Loss of user funds by permanent burning, freezing or direct theft
    Critical
    Impact
  • Network shutdown
    Critical
    Impact
  • Loss of governance funds
    Critical
    Impact
  • Protocol Insolvency
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Blocking of the smart contract upgrade system
    High
    Impact
  • Blocking of the rollup verification key upgrade system
    High
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds for at least 24 hours
    Medium
    Impact
  • Smart contract gas drainage
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Unable to call smart contract
    Medium
    Impact
  • Smart contract fails to work correctly, but doesn’t lose value
    Low
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Circuits & Cryptography / Smart Contracts

  • Incorrect data supplied by third party oracles
  • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty