zkSync-logo

zkSync

zkSync Lite is a scaling engine for Ethereum. Its current functionality scope includes low gas transfers of ETH and ERC20 tokens, atomic swaps & limit orders as well as native L2 NFT support.

ETH
zkSync
Blockchain
Infrastructure
L2
Zero-Knowledge Proofs
Rust
Maximum Bounty
$2,300,000
Live Since
15 March 2022
Last Updated
02 September 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Websites and Applications - zkCheckout
10 May 2022
Target
Type
Added on
Websites and Applications - Alternative Withdrawal
10 May 2022
Target
Type
Added on
Websites and Applications - Explorer
10 May 2022
Target
Type
Added on
Blockchain/DLT - ZK-SNARK Circuits
10 May 2022
Target
Type
Added on
Blockchain/DLT - ZK-SNARK Circuits
10 May 2022
Target
Type
Added on
Blockchain/DLT - ZK-SNARK Circuits
10 May 2022
Target
Type
Added on
Blockchain/DLT - ZK-SNARK Circuits
10 May 2022
Target
Type
Added on
Blockchain/DLT - ZK-SNARK Circuits
10 May 2022
Target
Type
Added on
Blockchain/DLT - ZK-SNARK Circuits
10 May 2022
Target
Type
Added on
Blockchain/DLT - ZK-SNARK Circuits
10 May 2022
Target
Type
Added on
Blockchain/DLT - ZK-SNARK Circuits
10 May 2022
Target
Type
Added on
Blockchain/DLT - ZK-SNARK Circuits
10 May 2022

Impacts in Scope

Critical
Loss of user funds by permanent burning, freezing or direct theft
Critical
Network shutdown
Critical
Double spending
Critical
Inability to generate a block for a priority operation that is added through a smart contract
Critical
Minting fungible tokens not through a deposit
Critical
Ability to steal/burn/freeze other people's tokens
Critical
Leak of user data
Critical
Redirected funds by address modification
Critical
Site goes down
High
Temporary freezing of funds for at least 24 hours
High
Forceful activation of exodus mode
High
Blocking of upgrade system

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Basic economic governance attacks (e.g. 51% attack)
  • Logic errors with rebase tokens and interest-bearing tokens
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Self-XSS
  • Clickjacking/UI redressing with minimal security impact
  • Tab-nabbing
  • Vulnerabilities only exploitable in old browsers or platforms (e.g. old version of browser which differs from the last stable version or outdated OS which do not receive security updates anymore)
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Feature requests
  • Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS.
  • Vulnerabilities that require physical access to a user’s device
  • Issues that have no security impact (E.g. Failure to load a web page)
  • Phishing (E.g. HTTP Basic Authentication Phishing)
  • Attacks requiring MITM or physical access to a user’s device.
  • Missing best practices without a working video Proof of Concept.

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty