17 October 2023
Live since
Yes
KYC required
$1,000,000
Maximum bounty
08 April 2024
Last updated

VaultImmunefi vault program

This project deposits assets in a decentralized vault to publicly show proof of assets for paying out bug bounty rewards on-chain via the Immunefi dashboard

VaultPublic vault address
0xfbD51e194De94a0182d4859906713Ec080cbA38B
VaultFunds available
$86,233.44
Vault30d Avg. Funds availability
$86,242.36
VaultAssets in vault
  • 86.3k  USDC

Program Overview

Scroll is an EVM-compatible zk-Rollup built to scale the Ethereum network. Our goal is to provide users with near instant and cost efficient transactions while also upholding the high security properties offered by the Ethereum network.

For more information about Scroll, please visit https://scroll.io/

Scroll provides rewards in USDC. For more details about the payment process, please view the Rewards by Threat Level section further below.

KYC Requirement

The provision of KYC is required to receive a reward for this bug bounty program where the following information will be required to be provided:

  • Wallet address, Full Name, Email Address, Proof of Identity (i.e. Government ID)

KYC information is only required on confirmation of the validity of a bug report.

Responsible Publication

Scroll adheres to category 2. This Policy determines what information whitehats are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

Scroll adheres to the Primacy of Impact for the following severity levels:

  • Blockchain/DLT: Critical
  • Blockchain/DLT: High
  • Smart Contracts: Critical
  • Smart Contracts: High
  • Smart Contracts: Low

If a category’s severity level is covered within the Primacy of Impact, it means that even if the impacted asset is not in-scope but is owned by the project, then it would be considered as in-scope of the bug bounty program as long as it involves an impact under that respective severity level. When submitting a report, just select the Primacy of Impact asset placeholder. If the team behind this project has multiple projects, those other projects are not covered under the Primacy of Impact of this program. Instead, check if those other projects have a bug bounty program on Immunefi.

All other severity levels not listed here are considered under the Primacy of Rules, which means that they are bound by the terms of the bug bounty program.

Known Issue Assurance

Scroll commits to providing Known Issue Assurance to bug submissions through their program. This means that Scroll will either disclose known issues publicly or at the very least privately via a self-reported bug submission in order to allow for a more objective and streamlined mediation process to prove that an issue is known. Otherwise, assuming the bug report itself is valid, it would result in the bug report being considered in-scope and due 100% of the reward with respect to the bug bounty program terms.

Immunefi Standard Badge

Scroll has satisfied the requirements for the Immunefi Standard Badge, which is given to projects that adhere to our best practices.

Rewards by Threat Level

Rewards are distributed according to the impact the vulnerability could otherwise cause based on the Impacts in Scope table further below.

Reward Calculation for Critical Level Reports

For critical Blockchain/DLT bugs, the reward is dependent on the ratio between the funds at risk, which includes all affected projects on top of the respective blockchain/DLT, and the market cap according to the average between CoinMarketCap.com and CoinGecko.com calculated at the time the bug report is submitted. However, a minimum reward of USD $50,000 is to be rewarded in order to incentivize security researchers against withholding on a bug report.

This ratio is known as the “risk ratio”, i.e.: Risk Ratio = Funds at Risk / Scroll Market Cap

The reward is then calculated linearly from 0:1 to 1:1, where 1:1 results in a reward of USD $1,000,000. In the event of where the funds at risk are greater than the market cap, the maximum reward remains as the hard cap.

For critical Smart Contract bugs, the reward amount is 10% of the funds directly affected, with a maximum reward amount of USD $1,000,000. The calculation of the amount of funds at risk is based on the time and date the bug report is submitted. However, a minimum reward of USD $50,000 is to be rewarded in order to incentivize security researchers against withholding a bug report.

Reward Calculation for High Level Reports

High smart contract vulnerabilities have a reward amount of 100% of the funds affected, subject to repeatable attacks and feasibility limitations with a maximum cap of USD $50,000.

Repeatable Attack Limitations

In cases of repeatable attacks for blockchain/DLT bugs, only the first attack is considered if the component where the vulnerability exists can be upgraded, paused, or killed. If the attack impacts a component directly holding funds that cannot be upgraded, paused, or killed, the amount of funds at risk will be calculated with the first attack being at 100% of the funds at actual risk. A reduction of 25% from the first amount of the first attack for every 1 hour the attack needs for subsequent attacks from the first attack, rounded down. For avoidance of doubt, if a second attack would happen at 2 hours and then a third at 3 hours, the additional rewards would be counted at 50% and 75% reduction of the reward from the first attack, respectively.

In cases of repeatable attacks for smart contract bugs, only the first attack is considered if the smart contracts where the vulnerability exists can be upgraded, paused, or killed. If the attack impacts a smart contract directly holding funds that cannot be upgraded or paused, the amount of funds at risk will be calculated with the first attack being at 100% of the funds that could be stolen and then a reduction of 25% from the amount of the first attack for every 300 blocks the attack needs for subsequent attacks from the first attack, rounded down. For avoidance of doubt, if a second attack would happen at 600 blocks and then a third at 900 blocks, the additional rewards would be counted at 50% and 75% reduction of the reward from the first attack, respectively.

Restrictions on Security Researcher Eligibility

Security researchers who fall under any of the following are ineligible for a reward

  • Current employees, vendors (auditors), partners and contractors are not eligible to participate in the bug bounty program

Previous Audits

Scroll has provided these completed audit review reports for reference. Any unfixed vulnerability mentioned in these reports are not eligible for a reward.

Feasibility Limitations

At Immunefi, we sometimes receive reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. If it’s obviously feasible, then it seems there are no questions about severity or payout amount. But if the bug report is less feasible, or not really feasible at all, suddenly questions arise.

Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what a Projects should or should not cite when downgrading a bug report’s impact, severity, and/or payout amount. These standards are continuously being developed and updated with help of the community and encompasses fair guidelines where the project clearly commits, and the security researcher can be assured that the project cannot arbitrarily downgrade the program based on theoretical counter measures, such as a chain rollback.

Proof of Concept (PoC) Requirements

A PoC is required for the following severity levels:

  • Blockchain/DLT: Critical
  • Blockchain/DLT: High
  • Smart Contracts: Critical
  • Smart Contracts: High
  • Smart Contracts: Medium

All PoCs submitted must comply with the Immunefi-wide PoC Guidelines and Rules. Bug report submissions without a PoC when a PoC is required will not be provided with a reward.

Reward Payment Terms

Payouts are handled by the Scroll team directly and are denominated in USD. However, payments are done in USDC.

Blockchain/DLT

Critical
Level
USD $50,000 to USD $1,000,000
Payout
PoC Required
High
Level
USD $10,000 to USD $50,000
Payout
PoC Required

Smart Contract

Critical
Level
USD $50,000 to USD $1,000,000
Payout
PoC Required
High
Level
USD $10,000 to USD $50,000
Payout
PoC Required
Medium
Level
USD $5,000
Payout
PoC Required

Assets in scope

All code of Scroll can be found at https://github.com/scroll-tech. Documentation for the assets provided in the table can be found at https://docs.scroll.io and their respective Github repos.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Blockchain/DLT

  • Direct loss of funds
    Critical
    Impact
  • Permanent freezing of funds (fix requires hard fork)
    Critical
    Impact
  • Causing network processing nodes to process transactions from the mempool beyond set parameters
    High
    Impact

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Permanent freezing of funds (that cannot be fixed by upgrade)
    Critical
    Impact
  • Temporary freezing of funds for at least 24h
    High
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact

Out of Scope & Rules

These impacts are out of scope for this bug bounty program.

All Categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Smart Contracts and Blockchain/DLT

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Impacts from Sybil attacks
  • Impacts involving centralization risks
  • Best practice recommendations
  • Problems caused by L1 Gas Pricing
  • Logic errors with rebase tokens and interest-bearing tokens
  • Attacks related to deposit and withdraw limits
  • Issues that affect geth (upstream) and are not caused by changes made in the scroll implementation
  • Freezing of own funds due to mistaken operation

The following activities are prohibited by this bug bounty program:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty