Scroll-logo

Scroll

Scroll is an EVM-compatible zk-Rollup built to scale the Ethereum network. Our goal is to provide users with near instant and cost efficient transactions while also upholding the high security properties offered by the Ethereum network.

ETH
Scroll
Blockchain
Infrastructure
Bridge
L2
Go
Solidity
Maximum Bounty
$1,000,000
Live Since
17 October 2023
Last Updated
18 July 2024
  • PoC required

  • Vault program

  • KYC required

VaultImmunefi vault program

Funds available

$86,336.25

30d Avg. Funds availability

$86,240.12

Assets in vault

  • 86.2k  USDC

Public vault address

0xfbD51e194De94a0182d4859906713Ec080cbA38B

Rewards by Threat Level

Blockchain/DLT
Critical
USD $50,000 to USD $1,000,000
High
USD $10,000 to USD $50,000
Smart Contract
Critical
USD $50,000 to USD $1,000,000
High
USD $10,000 to USD $50,000
Medium
USD $5,000

Rewards are distributed according to the impact the vulnerability could otherwise cause based on the Impacts in Scope table further below.

Reward Calculation for Critical Level Reports

For critical Blockchain/DLT bugs, the reward is dependent on the ratio between the funds at risk, which includes all affected projects on top of the respective blockchain/DLT, and the market cap according to the average between CoinMarketCap.com and CoinGecko.com calculated at the time the bug report is submitted. However, a minimum reward of USD $50,000 is to be rewarded in order to incentivize security researchers against withholding on a bug report.

This ratio is known as the “risk ratio”, i.e.: Risk Ratio = Funds at Risk / Scroll Market Cap

The reward is then calculated linearly from 0:1 to 1:1, where 1:1 results in a reward of USD $1,000,000. In the event of where the funds at risk are greater than the market cap, the maximum reward remains as the hard cap.

For critical Smart Contract bugs, the reward amount is 10% of the funds directly affected, with a maximum reward amount of USD $1,000,000. The calculation of the amount of funds at risk is based on the time and date the bug report is submitted. However, a minimum reward of USD $50,000 is to be rewarded in order to incentivize security researchers against withholding a bug report.

Reward Calculation for High Level Reports

High smart contract vulnerabilities have a reward amount of 100% of the funds affected, subject to repeatable attacks and feasibility limitations with a maximum cap of USD $50,000.

Repeatable Attack Limitations

In cases of repeatable attacks for blockchain/DLT bugs, only the first attack is considered if the component where the vulnerability exists can be upgraded, paused, or killed. If the attack impacts a component directly holding funds that cannot be upgraded, paused, or killed, the amount of funds at risk will be calculated with the first attack being at 100% of the funds at actual risk. A reduction of 25% from the first amount of the first attack for every 1 hour the attack needs for subsequent attacks from the first attack, rounded down. For avoidance of doubt, if a second attack would happen at 2 hours and then a third at 3 hours, the additional rewards would be counted at 50% and 75% reduction of the reward from the first attack, respectively.

In cases of repeatable attacks for smart contract bugs, only the first attack is considered if the smart contracts where the vulnerability exists can be upgraded, paused, or killed. If the attack impacts a smart contract directly holding funds that cannot be upgraded or paused, the amount of funds at risk will be calculated with the first attack being at 100% of the funds that could be stolen and then a reduction of 25% from the amount of the first attack for every 300 blocks the attack needs for subsequent attacks from the first attack, rounded down. For avoidance of doubt, if a second attack would happen at 600 blocks and then a third at 900 blocks, the additional rewards would be counted at 50% and 75% reduction of the reward from the first attack, respectively.

Restrictions on Security Researcher Eligibility

Security researchers who fall under any of the following are ineligible for a reward

  • Current employees, vendors (auditors), partners and contractors are not eligible to participate in the bug bounty program

Previous Audits

Scroll has provided these completed audit review reports for reference. Any unfixed vulnerability mentioned in these reports are not eligible for a reward.

Feasibility Limitations

At Immunefi, we sometimes receive reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. If it’s obviously feasible, then it seems there are no questions about severity or payout amount. But if the bug report is less feasible, or not really feasible at all, suddenly questions arise.

Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what a Projects should or should not cite when downgrading a bug report’s impact, severity, and/or payout amount. These standards are continuously being developed and updated with help of the community and encompasses fair guidelines where the project clearly commits, and the security researcher can be assured that the project cannot arbitrarily downgrade the program based on theoretical counter measures, such as a chain rollback.

Proof of Concept (PoC) Requirements

A PoC is required for the following severity levels:

  • Blockchain/DLT: Critical
  • Blockchain/DLT: High
  • Smart Contracts: Critical
  • Smart Contracts: High
  • Smart Contracts: Medium

All PoCs submitted must comply with the Immunefi-wide PoC Guidelines and Rules. Bug report submissions without a PoC when a PoC is required will not be provided with a reward.

Reward Payment Terms

Payouts are handled by the Scroll team directly and are denominated in USD. However, payments are done in USDC.

Program Overview

Scroll is an EVM-compatible zk-Rollup built to scale the Ethereum network. Our goal is to provide users with near instant and cost efficient transactions while also upholding the high security properties offered by the Ethereum network.

For more information about Scroll, please visit https://scroll.io/

Scroll provides rewards in USDC. For more details about the payment process, please view the Rewards by Threat Level section further below.

KYC Requirement

The provision of KYC is required to receive a reward for this bug bounty program where the following information will be required to be provided:

  • Wallet address, Full Name, Email Address, Proof of Identity (i.e. Government ID)

KYC information is only required on confirmation of the validity of a bug report.

Responsible Publication

Scroll adheres to category 2. This Policy determines what information whitehats are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

Scroll adheres to the Primacy of Impact for the following severity levels:

  • Blockchain/DLT: Critical
  • Blockchain/DLT: High
  • Smart Contracts: Critical
  • Smart Contracts: High
  • Smart Contracts: Medium

If a category’s severity level is covered within the Primacy of Impact, it means that even if the impacted asset is not in-scope but is owned by the project, then it would be considered as in-scope of the bug bounty program as long as it involves an impact under that respective severity level. When submitting a report, just select the Primacy of Impact asset placeholder. If the team behind this project has multiple projects, those other projects are not covered under the Primacy of Impact of this program. Instead, check if those other projects have a bug bounty program on Immunefi.

All other severity levels not listed here are considered under the Primacy of Rules, which means that they are bound by the terms of the bug bounty program.

Immunefi Standard Badge

Scroll has satisfied the requirements for the Immunefi Standard Badge, which is given to projects that adhere to our best practices.

KYC required

The submission of KYC information is a requirement for payout processing.

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.

30d Avg. Funds Availability
$86,240.12
Total Assets in Scope
33