Polygon

Submit a Bug
13 September 2021
Live since
Yes
KYC required
$1,000,000
Maximum bounty
27 October 2023
Last updated

Program Overview

Polygon is a Layer 2 scaling solution that achieves scale by utilizing sidechains for off-chain computation and a decentralized network of Proof-of-Stake (PoS) validators.

Polygon strives to solve the scalability and usability issues while not compromising on decentralization and leveraging the existing developer community and ecosystem. It aims at improving existing platforms by providing scalability and superior user experience to dApps and user functionalities.

It is a scaling solution for public blockchains. Polygon PoS supports all the existing Ethereum tooling along with faster and cheaper transactions. For more information about Polygon Labs and Polygon protocols, please visit https://polygon.technology/.

For Whitehats: It is highly recommended that you review the details of this program in full. Although many Bug Bounty programs have standard terms and conditions, each also has their own unique details that are critical to your success.

Prior to submitting a report please review the Immunefi Bug Report Template and Best Practices.

Rewards by Threat Level

Reward Distribution

Please review how rewards are distributed based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale system with separate scales for Smart Contracts and Websites/Apps.

Payouts over the lower bound reward are directly related to the direct funds at risk. If no funds are at risk, the Critical or High payouts are limited to the minimum, unless decided otherwise by Polygon Labs.

For the purposes of clarification, funds at risk refer to the proof of loss of funds.

Rewards for critical blockchain/DLT and smart contract bug reports will be further capped at 10% of direct funds at risk if the bug discovered is exploited. However, there is a minimum reward of USD 50 000.

Payouts and Payout Requirements

Payouts are handled by the Polygon Labs team directly and are denominated in USD. Payouts are done in USDC or MATIC at the Polygon Labs teams' discretion. Polygon Labs commits to honoring payouts according to the terms set out in this program at the time of report submission, and to treat this program as the agreement and source of truth concerning bug reports and responsible disclosures.

This bug bounty program is only open to individuals who reside outside of the countries that are restricted by OFAC and by UNSC resolutions. If the individual is a US person, tax information may be required in order to properly issue a 1099.

For the purposes of determining report validity, this is a Primacy of Impact program.

Learn more about report validity best practices here: Best Practice - Primacy of Impact vs Primacy of Rules.

KYC Requirements

Polygon Labs does have a Know Your Customer (KYC) requirement for bug bounty payouts.

KYC Info Required
Wallet Address
Passport (for Critical payouts)
Place of residence (for Critical payouts)

KYC information is only required on confirmation of the validity of a bug report which Polygon Labs determines in its sole discretion.

Responsible Publication

Polygon zkEVM adheres to category 3. This Policy determines what information whitehats are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Blockchain/DLT

Critical
Level
USD $50,000 up to USD $1,000,000
Payout
PoC Required
High
Level
USD $20,000
Payout
PoC Required
Medium
Level
USD $5,000
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Smart Contract

Critical
Level
USD $50,000 up to USD $1,000,000
Payout
PoC Required
High
Level
USD $20,000
Payout
PoC Required
Medium
Level
USD $5,000
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Assets in scope

The list of all deployed contracts can be found at: https://static.polygon.technology/network/mainnet/v1/index.json

Impacts only apply to assets in active use by the project like contracts on mainnet or web/app assets used in production.

For GitHub repositories please ensure you are reviewing the latest published releases and not the default branch

Any impact that applies to assets not in active use, like test or mock files, are out-of-scope of the bug bounty program unless explicitly mentioned as in-scope. In the case of Smart Contracts, please always make sure the code has been deployed and present in the JSON file on the first row.

Blockchain/DLT

Dev Environment and Documentation

Polygon Labs has included dev documentation and/or instructions to help in reviewing code and looking for bugs:

Dev or Staging Environment Links
https://wiki.polygon.technology/](https://wiki.polygon.technology/)

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Blockchain/DLT

  • Network not being able to confirm new transactions (Total network shutdown requiring hard fork)
    Critical
    Impact
  • Unintended permanent chain split requiring hard fork (Network partition requiring hard fork)
    Critical
    Impact
  • Direct loss of funds
    Critical
    Impact
  • Permanent freezing of funds (fix requires hard fork)
    Critical
    Impact
  • Unintended chain split (Network partition)
    High
    Impact
  • Transient consensus failures
    High
    Impact
  • DoS and does not shut down the network
    Medium
    Impact

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Temporary freezing of funds for at least 1 week
    High
    Impact
  • Theft of user fees
    High
    Impact
  • Theft of gas
    Medium
    Impact
  • Denial of service attacks
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table. The final classification however takes into consideration the likelihood of the impact being achieved based on the table below. When submitting a bug report, select the original assigned impact level, but please be aware that its severity level may be reassigned based on the likelihood according to this table.

Impact \ LikelihoodCriticalHighMediumLowInformational
CriticalCriticalCriticalHighMediumInformational
HighHighHighHighMediumInformational
MediumMediumMediumMediumLowInformational
LowMedium/LowMediumLowLowInformational
NoneInformationalInformationalInformationalInformationalInformational

In addition to Immunefi’s Vulnerability Severity Classification System, Polygon classifies vulnerabilities using the Common Vulnerability Scoring System (CVSS). In case of discrepancy, final determination is done by Polygon.

Impacts to other assets

Hackers are encouraged to submit issues outside of those outlined Impacts and Assets in Scope.

If Whitehats can demonstrate a critical impact of code in production for an asset not in scope, Polygon Labs encourages you to submit your bug report using the “primacy of impact exception” asset as outlined below.

Out of Scope & Rules

The following impacts and attack vectors are excluded from rewards by default for all Immunefi bug bounty programs:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist), except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Broken link hijacking is out of scope
  • Loss of funds held by third parties

Smart Contracts and Blockchain/DLT

  • Previously known vulnerabilities (resolved or not) on the Ethereum network (and any other fork of these).
  • Previously known vulnerabilities in Tendermint and or/any other fork of these.
  • Previously known vulnerabilities in cosmos-sdk and or/any other fork of these.
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks
  • Attacks using vulnerable, old or deprecated libraries, that are not exploitable

Prohibited Activities

The following activities are prohibited by this bug bounty program. Violation of these rules can result in a temporary suspension or permanent ban from the Immunefi platform at the sole discretion of the Immunefi team, which may also result in: 1) the forfeiture and loss of access to all bug submissions, and 2) zero payout.

Please note that Immunefi has no tolerance for spam/low-quality/incomplete bug reports, “beg bounty” behavior, and misrepresentation of assets and severity. Immunefi exists to protect the global crypto community, not facilitate grift.

Prohibited:

  • Any testing with mainnet or public testnet deployed code; all testing should be done on private testnets
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules. These rules are subject to change at any time.