Polygon zkEVM-logo

Polygon zkEVM

Polygon zkEVM is the leading zero-knowledge scaling solution that is fully equivalent to an EVM. All existing smart contracts, developer toolings and wallets work seamlessly. Polygon zkEVM harnesses the power of zero-knowledge proofs in order to help reduce transaction costs and massively increase throughput, all while inheriting the security of Ethereum.

Polygon
Blockchain
Bridge
L1
L2
Zero-Knowledge Proofs
Circuits
C/C++
Go
Solidity
Maximum Bounty
$1,000,000
Live Since
24 March 2023
Last Updated
07 August 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - PolygonZkEVMDeployer
20 February 2024
Target
Type
Added on
Smart Contract - PolygonZkEVMBridgeV2
20 February 2024
Target
Type
Added on
Smart Contract - PolygonZkEVMExistentEtrog
20 February 2024
Target
Type
Added on
Smart Contract - fflonkVerifier
20 February 2024
Target
Type
Added on
Smart Contract - PolygonZkEVMGlobalExitRootV2
20 February 2024
Target
Type
Added on
Smart Contract - polygonZkEVMBridgeV2
20 February 2024
Target
Type
Added on
Smart Contract - PolygonRollupManager
20 February 2024
Target
Type
Added on
Primacy Of Impact
Smart Contract
16 October 2023
Target
Type
Added on
Primacy Of Impact
Blockchain/DLT
5 October 2023
Target
Type
Added on
Blockchain/DLT - Provejs
24 March 2023
Target
Type
Added on
Blockchain/DLT - Node
24 March 2023
Target
Type
Added on
Blockchain/DLT - Rom
24 March 2023

Impacts in Scope

(For Blockchain/DLTR and Smart Contracts Only) This program is considered to be governed by Primacy of Impact. For more information on what this means visit: Best Practice - Primacy of Impact vs Primacy of Rules.

Impacts to other assets

Hackers are encouraged to submit issues outside of those outlined Impacts and Assets in Scope.

If Whitehats can demonstrate a critical impact of code in production for an asset not in scope, Polygon Labs encourages you to submit your bug report using the “primacy of impact exception” asset as outlined below.

The final classification however takes into consideration the likelihood of the impact being achieved based on the table below. When submitting a bug report, select the original assigned impact level, but please be aware that its severity level may be reassigned based on the likelihood according to this table.

Impact \ LikelihoodCriticalHighMediumLowNone
CriticalCriticalCriticalHighMediumInformational
HighHighHighHighMediumInformational
MediumMediumMediumMediumLowInformational
LowMedium/LowMediumLowLowInformational
NoneInformationalInformationalInformationalInformationalInformational

In addition to Immunefi’s Vulnerability Severity Classification System, Polygon classifies vulnerabilities using the Common Vulnerability Scoring System (CVSS). In case of discrepancy, final determination is done by Polygon.

Critical
Network not being able to confirm new transactions (Total network shutdown requiring hard fork)
Critical
Unintended permanent chain split requiring hard fork (Network partition requiring hard fork)
Critical
Direct loss of funds
Critical
Permanent freezing of funds (fix requires hard fork)
Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
Critical
Protocol insolvency
High
Unintended chain split (Network partition)
High
Transient consensus failures
High
Temporary freezing of funds for at least 1 week
High
Theft of user fees
Medium
DoS and does not shut down the network

Out of scope

Program's Out of Scope information

The following impacts and attack vectors are excluded from rewards by default for all Immunefi bug bounty programs:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist), except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Broken link hijacking is out of scope
  • Loss of funds held by third parties

Smart Contracts and Blockchain/DLT

  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks
  • Attacks using vulnerable, old or deprecated libraries, that are not exploitable

Prohibited Activities

The following activities are prohibited by this bug bounty program. Violation of these rules can result in a temporary suspension or permanent ban from the Immunefi platform at the sole discretion of the Immunefi team, which may also result in: 1) the forfeiture and loss of access to all bug submissions, and 2) zero payout.

Please note that Immunefi has no tolerance for spam/low-quality/incomplete bug reports, “beg bounty” behavior, and misrepresentation of assets and severity. Immunefi exists to protect the global crypto community, not facilitate grift.

Prohibited:

  • Any testing with mainnet or public testnet deployed code; all testing should be done on private testnets
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules. These rules are subject to change at any time.