Ava Labs Avalanche-logo

Ava Labs Avalanche

Ava Labs makes it simple to deploy high-performance solutions for Web3, led by innovations on Avalanche. The company was founded by Cornell computer scientists, who partnered with Wall Street veterans and early Web3 leaders to execute a promising vision for redefining the way people build and use open, permissionless networks.

Maximum Bounty
$100,000
Live Since
03 December 2023
Last Updated
18 July 2024
  • PoC required

  • KYC required

Rewards by Threat Level

Blockchain/DLT
Critical
USD $10,000 - $100,000
High
USD $5,000 - $10,000
Medium
USD $5,000
Low
USD $1,000
Smart Contract
Critical
USD $10,000 - $100,000
High
USD $5,000 - $10,000
Medium
USD $5,000

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.3.

For critical Blockchain/DLT bugs, the reward amount is 10% of the funds directly affected, capped at the maximum critical reward USD $100,000. For critical Blockchain/DLT bugs with a non-funds-at risk impact, the reward will be paid out as follows:

  • Network not being able to confirm new transactions (total network shutdown) USD $100,000
  • Unintended permanent chain split requiring hard fork (network partition requiring hard fork) USD $100,000
  • Permanent freezing of funds (fix requires hardfork) USD $100,000

For high Blockchain/DLT non-funds-at risk impacts, the reward will be paid out as follows:

  • Causing network processing nodes to process transactions from the mempool beyond set parameters USD $5,000

For critical smart contract bugs, the reward amount is 10% of the funds directly affected up to a maximum of USD 100 000. The calculation of the amount of funds at risk is based on the time and date the bug report is submitted. However, a minimum reward of USD 10 000 is to be rewarded in order to incentivize security researchers against withholding a critical bug report.

NOTE: Smart contracts deployed by third-parties on Avalanche are EXPLICITLY OUT OF SCOPE. This bug bounty ONLY includes the smart contracts listed as in scope below.

Repeatable Attack Limitations

  • If the smart contract where the vulnerability exists can be upgraded or paused, only the initial attacks within the first hour will be considered for a reward. This is because the project can mitigate the risk of further exploitation by upgrading or pausing the component where the vulnerability exists. The reward amount will depend on the severity of the impact and the funds at risk.

  • For critical repeatable attacks on smart contracts that cannot be upgraded or paused, the project will consider the cumulative impact of the repeatable attacks for a reward. This is because the project cannot prevent the attacker from repeatedly exploiting the vulnerability until all funds are drained and/or other irreversible damage is done. Therefore, this warrants a reward equivalent to 10% of funds at risk, capped at the maximum critical reward.

Reward Calculation for High Level Reports

  • High vulnerabilities concerning theft/permanent freezing of unclaimed yield/royalties are considered at the full amount of funds at risk, capped at the maximum high reward. This is to incentivize security researchers to uncover and responsibly disclose vulnerabilities that may have not have significant monetary value today, but could still be damaging to the project if it goes unaddressed.

  • In the event of temporary freezing, the reward increases at a multiplier of two from the full frozen value for every additional 24h that the funds are temporarily frozen, up until a max cap of the high reward. This is because as the duration of the freezing lenghents, the potential for greater damage and subsequent reputational harm intensifies. Thus, by increasing the reward proportionally with the frozen duration, the project ensures stronger incentives for bug disclosure of this nature.

Reward Payment Terms

Payouts are handled by the Ava Labs team directly and are denominated in USD.

Please note: In cases where the size of the reward exceeds an equivalent of 10 000 USD, Ava Labs is entitled to make the payment in one-year locked AVAX at the rate calculated based on the VWAP of AVAX during 90 calendar days preceding the date of the respective validated report.

Program Overview

Ava Labs Avalanche Protocol

Ava Labs makes it simple to deploy high-performance solutions for Web3, led by innovations on Avalanche. The company was founded by Cornell computer scientists, who partnered with Wall Street veterans and early Web3 leaders to execute a promising vision for redefining the way people build and use open, permissionless networks. Ava Labs is redefining the way people create value with Web3.

For more information about Ava Labs, please visit https://www.avalabs.org/

Ava Labs provides rewards in USDC and locked AVAX, denominated in USD. For more details about the payment process, please view the Rewards by Threat Level section further below.

KYC Requirement

Ava Labs will be requesting KYC information in order to pay for successful bug submissions. The following information will be required:

  • Full name
  • Date of birth
  • Proof of address (either a redacted bank statement with address or a recent utility bill)
  • Copy of Passport or other Government issued ID

Eligibility Criteria

Security researchers who wish to participate must adhere to the rules of engagement set forth in this program and cannot be:

  • On OFACs SDN list
  • Official contributor, both past or present
  • Employees and/or individuals closely associated with the project
  • Security auditors that directly or indirectly participated in the audit review

Responsible Publication

Ava Labs adheres to category 3. This Policy determines what information researchers are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

Ava Labs adheres to the Primacy of Rules, which means that the whole bug bounty program is run strictly under the terms stated in this page.

Proof of Concept (PoC) Requirements

A PoC, demonstrating the bug's impact, is required for this program and has to comply with the Immunefi PoC Guidelines and Rules.

Previous Audits

Ava Labs’s completed audit reports can be found in the following link:

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity.

Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.

Immunefi Standard Badge

By adhering to Immunefi’s best practice recommendations, Ava Labs has satisfied the requirements for the Immunefi Standard Badge.

KYC required

The submission of KYC information is a requirement for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.