Autonolas-logo

Autonolas

Autonolas enables DAOs to create, run and own autonomous services that power next-gen apps in DAO operations, treasury management, AI, and beyond. Autonolas protocol provides means to build, register, co-own, manage and secure autonomous services: off-chain services which run as a multi-agent-system (MAS) and are replicated on a temporary consensus gadget (blockchain) while being crypto-economically secured on a public blockchain, hence offering robustness, transparency and decentralization off-chain.

ETH
Infrastructure
DAO
Services
Solidity
Maximum Bounty
$50,000
Live Since
10 August 2022
Last Updated
19 August 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - Polygon Target Dispenser L2
12 August 2024
Target
Type
Added on
Smart Contract - Wormhole Target Dispenser L2
12 August 2024
Target
Type
Added on
Smart Contract - Optimism Target Dispenser L2
12 August 2024
Target
Type
Added on
Smart Contract - Gnosis Target Dispenser L2
12 August 2024
Target
Type
Added on
Smart Contract - Arbitrum Target Dispenser L2
12 August 2024
Target
Type
Added on
Smart Contract - Polygon Deposit Processor L1
12 August 2024
Target
Type
Added on
Smart Contract - Wormhole Deposit Processor L1
12 August 2024
Target
Type
Added on
Smart Contract - Optimism Deposit Processor L1
12 August 2024
Target
Type
Added on
Smart Contract - Gnosis Deposit Processor L1
12 August 2024
Target
Type
Added on
Smart Contract - Arbitrum Deposit Processor L1
12 August 2024
Target
Type
Added on
Smart Contract - Ethereum Deposit Processor
12 August 2024
Target
Type
Added on
Smart Contract - Staking Verifier
12 August 2024

Impacts in Scope

Critical
Any governance voting result manipulation
Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
Critical
Protocol insolvency
High
Theft of unclaimed yield
High
Permanent freezing of unclaimed yield
High
Temporary freezing of funds for more that 7 days
Medium
Smart contract unable to operate due to lack of token funds
Medium
Block stuffing for profit
Medium
Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
Medium
Theft of gas
Medium
Unbounded gas consumption (Only governance related contracts are in scope for this kind of vulnerability, i.e. OLAS, Timelock, veOLAS, wveOLAS, Governor OLAS, Vote Weighting, FxGovernorTunnel, HomeMediator, OptimismMessenger, WormholeMessenger)

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist, community multisig)
  • Attacks building on already identified attacks

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks
  • Attacks that attempt to disrupt the protocol's availability, such as flooding the system with an excessive number of non-useful components or non-useful components within agents, resulting in gas resource exhaustion. Additionally, attacks that attempt to cause gas resource exhaustion issues by making minimal donations to a large number of services with numerous components.
  • All vulnerabilities that arise from misconfigured registration from users (e.g. component owners, agent owners, service owners, agents operators) or misuse of the registration logic (e.g. accidental locking of funds, loss of keys to control services, etc.).
  • Vulnerabilities that arise or are built upon the fact that GuardCM implies a reduction of the community multisig functionalities as originally designed, such us self-calls within community multisig.
  • The following are considered out of scope for “permanent freezing of funds” Critical Impact: when the freezing of funds is attributed to unintended use of the contracts: Component Registry, Agent Registry, Service Registry, Service Registry Token Utility, Registries Manager, Service Manager Token, Operator Whitelist, Gnosis Safe Multisig, Gnosis Safe Multisig Same Address, Service Registry L2, Service Manager.
  • The following contract are not in scope for “Griefing” Medium Impact: Component Registry, Agent Registry, Service Registry, Service Registry Token Utility, Registries Manager, Service Manager Token, Operator Whitelist, Gnosis Safe Multisig, Gnosis Safe Multisig Same Address, Service Registry L2, Service Manager

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty