zkSync Era

Submit a Bug
10 March 2023
Live since
Yes
KYC required
$1,100,000
Maximum bounty
24 April 2024
Last updated

Program Overview

zkSync Era is a layer 2 rollup that uses zero-knowledge proofs to scale Ethereum without compromising on security or decentralization. Since it's EVM compatible (Solidity/Vyper), 99% of Ethereum projects can redeploy without refactoring or re-auditing a single line of code. zkSync Era also uses an LLVM-based compiler that will eventually let developers write smart contracts in C++, Rust and other popular languages.

For more information about zkSync Era, please visit https://zksync.io/

For Whitehats: It is highly recommended that you review the details of this program in full. Although many Bug Bounty programs have standard terms and conditions, each also has their own unique details that are critical to your success.

Prior to submitting a report please review the Immunefi Bug Report Template and Best Practices.

Rewards by Threat Level

Reward Distribution:

Please review how rewards are distributed based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale system with separate scales for Smart Contracts and Websites/Apps.

Payouts and Payout Requirements:

Rewards for critical smart contract bug reports will be further capped at 10% of direct funds at risk based on the PoC provided.. However, there is a minimum reward of USD 100 000.

For the project's bug bounty program, high-severity smart contract vulnerability rewards are determined according to an internal set of criteria established by the team. These criteria take into account the exploitability, impact, and probability of the vulnerability occurring, with special consideration given to bug reports that require multiple conditions not currently in place. There is a minimum reward of USD 20,000 for high-severity level vulnerabilities, and the maximum reward is capped at 100% of the affected funds, up to the max high cap, whichever is lower.

Payouts are handled by the zkSync team directly and are denominated in USD. However, payouts are done in USDC (zkSync Era). zkSync commits to honoring payouts according to the terms set out in this program at the time of report submission, and to treat this program as the agreement and source of truth concerning bug reports and responsible disclosures.

For the purposes of determining report validity, this is a Primacy of Impact program.

Learn more about report validity best practices here: Best Practice - Primacy of Impact vs Primacy of Rules.

KYC Requirements:

zkSync Era has a Know Your Customer (KYC) requirement for bug bounty payouts. Government identification is required for the KYC process.

Responsible publication

zkSync Era adheres to category 3. This Policy determines what information whitehats are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Known Issue Assurance

zkSync Era commits to providing Known Issue Assurance to bug submissions through their program. This means that zkSync Era will either disclose known issues publicly, or at the very least, privately via a self-reported bug submission.

In a potential scenario of a mediation, this allows for a more objective and streamlined process, in order to prove that an issue is known. Otherwise, assuming the bug report is valid, it would result in the report being considered as in-scope, and due a reward.

Audit Discoveries and Known Issues:

Bug reports covering previously-discovered bugs are not eligible for any reward through the bug bounty program. If a bug report covers a known issue, it may be rejected together with proof of the issue being known before escalation of the bug report via Immunefi.

Previous audits and known issues can be found at:

The fee model is still in development and so the operator may not be fully compensated. The impact of griefing attacks will be evaluated based on the ratio between funds spent by the attacker and the funds spent by the operator.

Blockchain/DLT

Critical
Level
USD $100,000
Payout
PoC Required
High
Level
USD $50,000
Payout
PoC Required

Smart Contract

Critical
Level
USD $100,000 to USD $1,100,000
Payout
PoC Required
High
Level
USD $20,000 to USD $50,000
Payout
PoC Required
Medium
Level
USD $5,000
Payout
PoC Required
Low
Level
USD $1,000
Payout
PoC Required

Websites and Applications

Critical
Level
USD $20,000
Payout
PoC Required
High
Level
USD $5,000
Payout
PoC Required

Assets in scope

  • Smart Contracts - PoC, Smart Contract bug reports are to include a runnable Proof of Concept (PoC) in order to prove impact.

  • For more information on PoCs please visit: Proof of Concept (PoC) Guidelines and Rules.

  • Web/App - Bug reports are to include a runnable Proof of Concept (PoC) in order to prove impact. All web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. All PoC content must adhere to the PoC guidelines and rules of Immunefi. In the event that a PoC requires an attack on a web/app asset provided, they must still adhere to the rules provided, otherwise eligibility for a reward may be revoked.

  • For more information on PoCs please visit: Proof of Concept (PoC) Guidelines and Rules

Whitehats we highly encourage you to review any potential subdomains and what specific port(s) are in scope. Even though the domain may be the same, different ports may point to different assets.

Dev Environment and Documentation:

zkSync has included dev documentation and/or instructions to help in reviewing code and exploring for bugs:

Impacts to other assets:

Hackers are encouraged to submit issues outside of the outlined Impacts and Assets in Scope.

If whitehats can demonstrate a critical and high impact for an asset not in scope, zkSync encourages you to submit your bug report using the “primacy of impact exception” asset.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Blockchain/DLT

  • Direct loss of funds
    Critical
    Impact
  • Difference between implementation outside of the circuit and within the circuit, where the in-circuit implementation is accurate (e.g. overconstraint in the circuit)
    High
    Impact

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion
    Critical
    Impact
  • Permanent freezing of funds (that cannot be fixed by upgrade)
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Permanent freezing of funds (that can be fixed by upgrade)
    High
    Impact
  • Permanent stopping the priority queue
    High
    Impact
  • Theft of user fees
    High
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Contract fails to deliver promised returns, but doesn't lose value
    Low
    Impact

Websites and Applications

  • Execute arbitrary system commands
    Critical
    Impact
  • Retrieve sensitive data/files from a running server such as: database passwords, blockchain keys, etc (this does not include non-sensitive environment variables, open source code, or usernames)
    Critical
    Impact
  • Taking down the application/website
    Critical
    Impact
  • Contract verification bypass
    High
    Impact
  • Misrepresentation of the transaction data that may lead to misleading third party users (e.g. manipulating transaction event log representation, transfer amount, etc)
    High
    Impact
  • Misrepresentation of the transaction data that may lead to misleading API users (e.g. manipulating transaction event log representation, transfer amount, etc)
    High
    Impact

Out of Scope & Rules

The following impacts and attack vectors are excluded from rewards by default for all Immunefi bug bounty programs:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, operator), except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Broken link hijacking is out of scope

Smart Contracts

  • Basic economic governance attacks (e.g. 51% attack)
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical impacts without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)\
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • Attacks involving DDoS
  • Attacks requiring privileged access from within the organization
  • SPF records for email domains
  • Feature requests
  • Best practices

Blockchain/DLT

  • Attacks requiring changing the verifier key

Prohibited Activities:

The following activities are prohibited by this bug bounty program. Violation of these rules can result in a temporary suspension or permanent ban from the Immunefi platform at the sole discretion of the Immunefi team, which may also result in: 1) the forfeiture and loss of access to all bug submissions, and 2) zero payout.

Please note that Immunefi has no tolerance for spam/low-quality/incomplete bug reports, “beg bounty” behavior, and misrepresentation of assets and severity. Immunefi exists to protect the global crypto community, not facilitate grift.

Prohibited:

  • Any testing with mainnet or public testnet deployed code; all testing should be done on private testnets
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules. These rules are subject to change at any time.