Scroll-logo

Scroll

Scroll is an EVM-compatible zk-Rollup built to scale the Ethereum network. Our goal is to provide users with near instant and cost efficient transactions while also upholding the high security properties offered by the Ethereum network.

ETH
Scroll
Blockchain
Infrastructure
Bridge
L2
Go
Solidity
Maximum Bounty
$1,000,000
Live Since
17 October 2023
Last Updated
18 July 2024
  • PoC required

  • Vault program

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Blockchain/DLT - l2geth
17 October 2023
Target
Type
Added on
Smart Contract - ZkEvmVerifierV1
17 October 2023
Target
Type
Added on
Smart Contract - MultipleVersionRollupVerifier
17 October 2023
Target
Type
Added on
Smart Contract - L1Whitelist
17 October 2023
Target
Type
Added on
Smart Contract - L1MessageQueue
17 October 2023
Target
Type
Added on
Smart Contract - L2GasPriceOracle
17 October 2023
Target
Type
Added on
Smart Contract - L1ScrollChain
17 October 2023
Target
Type
Added on
Smart Contract - L1ETHGateway
17 October 2023
Target
Type
Added on
Smart Contract - L1WETHGateway
17 October 2023
Target
Type
Added on
Smart Contract - L1StandardERC20Gateway
17 October 2023
Target
Type
Added on
Smart Contract - L1GatewayRouter
17 October 2023
Target
Type
Added on
Smart Contract - L1ScrollMessenger
17 October 2023

Impacts in Scope

Critical
Direct loss of funds
Critical
Permanent freezing of funds (fix requires hard fork)
Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Protocol insolvency
Critical
Permanent freezing of funds (that cannot be fixed by upgrade)
High
Causing network processing nodes to process transactions from the mempool beyond set parameters
High
Temporary freezing of funds for at least 24h
Medium
Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
Medium
Theft of gas
Medium
Unbounded gas consumption

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Smart Contracts and Blockchain/DLT

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Impacts from Sybil attacks
  • Impacts involving centralization risks
  • Best practice recommendations
  • Problems caused by L1 Gas Pricing
  • Logic errors with rebase tokens and interest-bearing tokens
  • Attacks related to deposit and withdraw limits
  • Issues that affect geth (upstream) and are not caused by changes made in the scroll implementation
  • Freezing of own funds due to mistaken operation

The following activities are prohibited by this bug bounty program:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty