Ava Labs Avalanche-logo

Ava Labs Avalanche

Ava Labs makes it simple to deploy high-performance solutions for Web3, led by innovations on Avalanche. The company was founded by Cornell computer scientists, who partnered with Wall Street veterans and early Web3 leaders to execute a promising vision for redefining the way people build and use open, permissionless networks.

Maximum Bounty
$100,000
Live Since
03 December 2023
Last Updated
18 July 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Blockchain/DLT - Teleporter
5 June 2024
Target
Type
Added on
Blockchain/DLT - Coreth
4 December 2023
Target
Type
Added on
Blockchain/DLT - subnet-evm
4 December 2023
Target
Type
Added on
Smart Contract - BTC.b
4 December 2023
Target
Type
Added on
Smart Contract - 1inch.e
4 December 2023
Target
Type
Added on
Smart Contract
4 December 2023
Target
Type
Added on
Smart Contract - ALPHA.e
4 December 2023
Target
Type
Added on
Smart Contract - BAT.e
4 December 2023
Target
Type
Added on
Smart Contract - BUSD.e
4 December 2023
Target
Type
Added on
Smart Contract - COMP.e
4 December 2023
Target
Type
Added on
Smart Contract - CRV.e
4 December 2023
Target
Type
Added on
Smart Contract - DAI.e
4 December 2023

Impacts in Scope

Critical
Ability to exfiltrate a node's staking keys (TLS or BLS) without direct machine access
Critical
Network not being able to confirm new transactions (total network shutdown)
Critical
Unintended permanent chain split requiring hard fork (network partition requiring hard fork)
Critical
Direct loss of funds
Critical
Permanent freezing of funds (fix requires hardfork)
Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Permanent freezing of funds
Critical
Protocol insolvency
High
Ability to produce a disproportionate number of blocks compared to the amount of controlled stake (High) Assuming the blockchain is using the Snowman++ congestion control mechanism.
High
Delay message handling of other validators due to sending messages over the P2P network
High
Ability to circumvent P2P network message throttling
High
Unintended chain split (Network partition)

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories:

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program
  • If a bug is publicly disclosed (in the repo of an "asset in scope" or otherwise), that bug is considered out-of-scope in this program.
  • If a bug is publicly disclosed in a dependency of any of the "assets in scope", that bug is considered out-of-scope in this program.

Coreth/Subnet-EVM

Blockchain/DLT & Smart Contract Specific:

  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Impacts from Sybil attacks
  • Network-level Denial-of-Service (TCP/IP/P2P)
  • Misconfigurations of AvalancheGo nodes currently running on the Avalanche Network
  • Denial-of-Service, OOM, or panic on any API exposed by AvalancheGo
  • Impacts involving centralization risks
  • Any usage of the node's HTTP API through intended mediums. Intended mediums include usage:
    • requiring direct machine access
    • through explicitly opened RPC ports
    • This includes the ability to send HTTP requests that cause node panics, OOMs, increased disk usage, or causing the node to become unhealthy.
  • Consensus liveness failure requiring network control.
  • Ex: BGP hijacking attacks
  • Preventing a node from properly connecting to the P2P network due to brute force networking DoS vectors.
    • Ex: Syn attacking a specific node with a botnet.
  • Unintended node behavior caused by local disk failures.
  • Unintended node behavior caused by unusual node configuration deviating from best practices for node configurations
  • Compile time or runtime errors due to using unsupported hardware or operating systems.
  • Inability to automatically perform NAT-hole punching on specific router hardware.

Prohibited Activities:

  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing of third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty

Even if a bug is considered out-of-scope but you feel it should be disclosed privately, we appreciate any and all informational disclosures through this portal. Thanks for your responsible disclosure!