EigenLayer-logo

EigenLayer

EigenLayer is a protocol built on Ethereum that introduces restaking, a new primitive in cryptoeconomic security. This primitive enables the reuse of ETH on the consensus layer. Users that stake ETH natively or with a liquid staking token (LST) can opt-in to EigenLayer smart contracts to restake their ETH or LST and extend cryptoeconomic security to additional applications on the network to earn additional rewards.

ETH
Infrastructure
Restaking
JavaScript
Solidity
Maximum Bounty
$2,000,000
Live Since
14 June 2023
Last Updated
14 November 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Smart Contract - AVSDirectory.sol - Transparent Upgradeable Proxy - the current implementation is considered in-scope
Added on
10 April 2024
Target
Primacy Of Impact
Type
Smart Contract
Added on
5 October 2023
Target
Type
Websites and Applications - DelayedWithdrawalRouter.sol
Added on
14 June 2023
Target
Type
Smart Contract - PauserRegistry.sol
Added on
14 June 2023
Target
Type
Smart Contract - EigenPodManager.sol - Transparent Upgradeable Proxy - the current implementation is considered in-scope
Added on
14 June 2023
Target
Type
Smart Contract - EigenPod.sol - Upgradeable Beacon Proxy - the current implementation is considered in-scope
Added on
14 June 2023
Target
Type
Smart Contract - DelayedWithdrawalRouter.sol - Transparent Upgradeable Proxy - the current implementation is considered in-scope
Added on
14 June 2023
Target
Type
Smart Contract - StrategyBase.sol - Transparent Upgradeable Proxy - the current implementation is considered in-scope
Added on
14 June 2023
Target
Type
Smart Contract - StrategyManager.sol - Transparent Upgradeable Proxy - the current implementation is considered in-scope
Added on
14 June 2023
Target
Type
Smart Contract - DelegationManager.sol - Transparent Upgradeable Proxy - the current implementation is considered in-scope
Added on
14 June 2023

Impacts in Scope

Severity
Critical
Title

Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield

Severity
Critical
Title

Permanent freezing of funds

Severity
Critical
Title

Retrieve sensitive data/files from a running server such as: /etc/shadow, database passwords, blockchain keys (this does not include non-sensitive environment variables, open source code, or usernames)

Severity
Critical
Title

Taking down the application/website

Severity
Critical
Title

Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as: Changing registration information, Commenting, Voting, Making trades, Withdrawals, etc.

Severity
Critical
Title

Subdomain takeover with already-connected wallet interaction

Severity
Critical
Title

Direct theft of user funds

Severity
Critical
Title

Malicious interactions with an already-connected wallet such as: Modifying transaction arguments or parameters, Substituting contract addresses, Submitting malicious transactions

Severity
High
Title

Theft of unclaimed yield

Severity
High
Title

Permanent freezing of unclaimed yield

Severity
High
Title

Injecting/modifying the static content on the target application without Javascript (Persistent) such as: HTML injection without Javascript, Replacing existing text with arbitrary text, Arbitrary file uploads, etc.

Severity
High
Title

Subdomain takeover without already-connected wallet interaction

Out of scope

Program's Out of Scope information
  • Impacts from malicious upgrades to third party contracts utilized by EigenLayer
Default Out of Scope and rules

Smart Contract specific

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks

All categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (including, but not limited to: governance and strategist contracts) without additional modifications to the privileges attributed
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program
  • Impacts requiring phishing or other social engineering attacks against project's employees and/or customers
Severity
Min. - Max.
Critical
$50k -$2M
High
$10k -$250k
Medium
$2k -$30k
Total Assets in Scope
10
Total Impacts in Scope
16