Aleph Zero-logo

Aleph Zero

Aleph Zero is an enterprise-ready, high-performance blockchain platform with a novel, Directed Acyclic Graph (DAG)-based consensus protocol that has been peer-reviewed and presented at an ACM conference. To date, Aleph Zero raised $15m for continued development, integrated with the Parity’s Substrate stack, and expanded the team to ~50 people.

Polkadot
Blockchain
Infrastructure
Bridge
L1
Zero-Knowledge Proofs
Rust
Maximum Bounty
$50,000
Live Since
16 August 2023
Last Updated
14 August 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Primacy Of Impact
Blockchain/DLT
5 October 2023
Target
Type
Added on
Blockchain/DLT - Aleph Node
16 August 2023
Target
Type
Added on
Blockchain/DLT - AlephBFT
16 August 2023

Impacts in Scope

Critical
Network not being able to confirm new transactions (Total network shutdown)
Critical
Unintended permanent chain split requiring hard fork (Network partition requiring hard fork)
Critical
Arbitrary signature forging
Critical
Permanent finalization stall
High
Prolonged chain splits and/or long, finalization stalls
High
RPC API crash affecting projects with greater than or equal to 25% of the market capitalization on top of the respective layer
Medium
High compute consumption by validator nodes
Low
Underpricing transaction fees relative to computation time

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Smart Contracts and Blockchain/DLT

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty