LayerZero (The World's Largest Bounty)-logo

LayerZero (The World's Largest Bounty)

Triaged by Immunefi

LayerZero is an omnichain interoperability protocol that allows developers to seamlessly interact with contracts across dozens of blockchains.

Arbitrum
Astar zkEVM
Aurora
Avalanche
BSC
Base
Blast
Canto
Celo
Conflux
DOS
ETH
Fantom
Fraxtal
Fuse
Gnosis
Harmony
Horizen EON
Injective
Kava
Maximum Bounty
$15,000,000
Live Since
17 May 2023
Last Updated
08 April 2024
  • Triaged by Immunefi

  • PoC required

  • KYC required

Rewards by Threat Level

Smart Contract
Critical
Version 1: Group 1 - USD $250,000 up to USD $15,000,000 or Group 2 - USD $25,000 up to USD $1,500,000 Version 2: USD $100,000 up to USD $2,500,000
High
Version 1: Group 1 - USD $25,000 up to USD $250,000 or Group 2 - USD $10,000 up to USD $25,000 Version 2: USD $25,000 up to USD $100,000
Medium
Version 1: Group 1 - USD $10,000 up to USD $25, 000 or Group 2 - USD $5,000 up to USD $10,000 Version 2: USD $10,000 up to USD $25,000
Low
Version 1: Group 1 - USD $1,000 up to USD $10,000 or Group 2 - USD $1,000 up to USD $5,000 Version 2: USD $1,000 up to USD $5,000

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

V1 Smart Contract rewards are classified by Group 1 and Group 2. Group 1 consists of: Ethereum, BNB Chain, Avalanche, Polygon, Arbitrum, Optimism, Fantom. Group 2 consists of all other chains. Group 1 rewards are notated in the rewards table by the higher ranges listed by severity level, while Group 2 rewards are notated by the lower ranges listed by severity level.

All bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required. Bug reports are required to include a runnable PoC in order to prove impact. Exceptions may be made in cases where the vulnerability is objectively evident from simply mentioning the vulnerability and where it exists. However, the bug reporter may be required to provide a PoC at any point in time.

All vulnerabilities marked in the https://github.com/LayerZero-Labs/Audits are not eligible for a reward.

All Impacts for OFT and ONFT related contracts will be treated as low severity classifications and respective rewards.

Critical V1 smart contract vulnerability payouts for Group 1 are a minimum of USD $250,000, or 10% of the value at risk at the time of report submission, with a hard cap of USD $15,000,000, whichever is larger. Value at risk should be calculated primarily (though not exclusively) based on concrete and demonstrable funds at risk. Any supplementary reward beyond the minimum USD $250,000 or 10% of value at risk is at the discretion of the team.

Critical V1 smart contract vulnerability payouts for Group 2 are a minimum of USD $25,000, or 10% of the value at risk at the time of report submission, with a hard cap of USD $1,500,000, whichever is larger. Value at risk should be calculated primarily (though not exclusively) based on concrete and demonstrable funds at risk. Any supplementary reward beyond the minimum USD $25,000 or 10% of value at risk is at the discretion of the team.

Critical V2 smart contract vulnerability payouts are a minimum of USD $100,000, or 10% of the value at risk at the time of report submission, with a hard cap of $2,000,000, whichever is larger. Value at risk should be calculated primarily (though not exclusively) based on concrete and demonstrable funds at risk. Any supplementary reward beyond the minimum USD $100,000 or 10% of value at risk is at the discretion of the team.

All non-critical rewards for the project bug bounty program are scaled based on an internally established team criteria, taking into account the exploitability of the bug, the impact it causes, and the likelihood of the vulnerability presenting itself, which is especially factored in with bug reports requiring multiple conditions to be met that are currently not in-place. Rewards will be provided at the determined fair value by the team depending on these conditions, assuming that the bug report is in-scope of the bug bounty program.

LayerZero requires KYC to be done for all bug bounty hunters submitting a report and wanting a reward. The information needed are:

  • Invoice is required with Name, Address, and Payment Instructions
  • Proof of address (either a redacted bank statement with your address or a recent utility bill with your name, address, and issuer of the bill)
  • Copy of your passport or other Government ID will be required
  • Bounty hunters must pass OFAC Screening. Rewards cannot be paid out if hunters are on the OFAC SDN list

The collection of this information will be done by the project team.

Payouts are handled by LayerZero Labs directly and are denominated in USD. However, payouts are done in Fiat USD via wire transfer, or USDC, USDT and BUSD, with the choice of ratio at the discretion of the team.

Program Overview

LayerZero is an omnichain interoperability protocol that allows developers to seamlessly interact with contracts across dozens of blockchains.

For more information about LayerZero, please visit https://layerzero.network/.

KYC required

The submission of KYC information is a requirement for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.