Mt Pelerin

Submit a Bug
08 February 2021
Live since
No
KYC required
$20,000
Maximum bounty

Program Overview

Mt Pelerin is a Swiss fintech company specialized in solutions to bridge the crypto economy with traditional banking and finance. Today it offers two key products: Bridge Protocol, an open-source ERC20 asset tokenization platform with related tech, financial, legal and compliance services, as well as Bridge Wallet, a non-custodial Bitcoin and Ethereum mobile wallet with live crypto-fiat on/off-ramp.

The bug bounty program is focused around its smart contracts, mobile apps and website, and is mostly aimed at addressing serious security issues directly affecting fund safety and user data protection.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

For this bug bounty program, the following website and app exploit effects have their levels as follows:

  • Deletion of site data -> Medium
  • Leaking user data -> Critical
  • Dumping, but not modifying database -> Critical

Additionally, all web and app bug reports without proof of concept exploits with demonstrated impact, as well as recommendations for new features, are not accepted.

Payouts are handled by Mt Pelerin directly and are estimated in USD. However, payouts are done in ETH, BTC, USDT, USDC, or DAI.

Smart Contracts and Blockchain

Critical
Level
USD $20,000
Payout
high
Level
USD $5,000
Payout
medium
Level
USD $1,000
Payout

Web and Apps

Critical
Level
USD $10,000
Payout
high
Level
USD $5,000
Payout
medium
Level
USD $1,000
Payout

Assets in Scope

Impacts in Scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contracts

  • Loss of user funds staked (principal) by freezing or theft
  • Theft of unclaimed yield
  • Freezing of unclaimed yield
  • Temporary freezing of funds for any amount of time

Web/App

  • Data theft
  • Data deletion
Smart Contract - Operator.sol
Type
Smart Contract - Roles.sol
Type
Smart Contract - Exchange.sol
Type
Smart Contract - GsnUtils.sol
Type
Smart Contract - IRelayHub.sol
Type
Smart Contract - IRelayRecipient.sol
Type
Smart Contract - LibBytes.sol
Type
Smart Contract - RelayRecipient.sol
Type
Smart Contract - IAdministrable.sol
Type
Smart Contract - IBulkTransferable.sol
Type
Smart Contract - IComplianceRegistry.sol
Type
Smart Contract - IContactable.sol
Type
Smart Contract - IERC20Detailed.sol
Type
Smart Contract - IERC2612.sol
Type
Smart Contract - IERC3009.sol
Type
Smart Contract - IExchange.sol
Type
Smart Contract - IGovernable.sol
Type
Smart Contract - IMintable.sol
Type
Smart Contract - IOwnable.sol
Type
Smart Contract - IPriceOracle.sol
Type
Smart Contract - IPriceable.sol
Type
Smart Contract - IProcessor.sol
Type
Smart Contract - IRulable.sol
Type
Smart Contract - IRule.sol
Type
Smart Contract - IRuleEngine.sol
Type
Smart Contract - ISeizable.sol
Type
Smart Contract - ISuppliable.sol
Type
Smart Contract - IVotable.sol
Type
Smart Contract - math.sol
Type
Smart Contract - ComplianceRegistry.sol
Type
Smart Contract - PriceOracle.sol
Type
Smart Contract - Processor.sol
Type
Smart Contract - RuleEngine.sol
Type
Smart Contract - TargetMethodPaymaster.sol
Type
Smart Contract - AddressThresholdLockRule.sol
Type
Smart Contract - GlobalFreezeRule.sol
Type
Smart Contract - HardTransferLimitRule.sol
Type
Smart Contract - MaxTransferRule.sol
Type
Smart Contract - MinTransferRule.sol
Type
Smart Contract - SoftTransferLimitRule.sol
Type
Smart Contract - UserAttributeValidToRule.sol
Type
Smart Contract - UserFreezeRule.sol
Type
Smart Contract - UserKycThresholdBothRule.sol
Type
Smart Contract - UserKycThresholdFromRule.sol
Type
Smart Contract - UserKycThresholdToRule.sol
Type
Smart Contract - UserValidRule.sol
Type
Smart Contract - YesNoRule.sol
Type
Smart Contract - YesNoUpdateRule.sol
Type
Smart Contract - AbstractRule.sol
Type
Smart Contract - TokenSale.sol
Type
Smart Contract - BondBridgeToken.sol
Type
Smart Contract - BridgeToken.sol
Type
Smart Contract - CoinBridgeToken.sol
Type
Smart Contract - ShareBridgeToken.sol
Type
Smart Contract - BridgeERC20.sol
Type
Smart Contract - SeizableBridgeERC20.sol
Type
Smart Contract - ECRecover.sol
Type
Smart Contract - EIP712.sol
Type
Smart Contract - OtcSupportMethods.sol
Type
Smart Contract - ProofOfAddress.sol
Type
Smart Contract - TokenDispenserQueue.sol
Type
Smart Contract - WEth.sol
Type
Smart Contract - ShareholderMeeting.sol
Type
Smart Contract - VotingSession.sol
Type
Website
Type
App
Type
App
Type

Prioritized Vulnerabilities

We are especially interested in receiving and rewarding vulnerabilities of the following types as long as they result in an impact listed in the Impacts in Scope section:

Smart Contracts/Blockchain:

  • Re-entrancy
  • Logic errors
    • Including user authentication errors
  • Solidity/EVM details not considered
    • Including integer over-/under-flow
    • Including unhandled exceptions
  • Trusting trust/dependency vulnerabilities
    • Including composability vulnerabilities
  • Oracle failure/manipulation
  • Novel governance attacks
  • Economic/financial attacks
    • Including flash loan attacks
  • Congestion and scalability
    • Including running out of gas
    • Including block stuffing
    • Including susceptibility to frontrunning
  • Consensus failures
  • Cryptography problems
    • Signature malleability
    • Susceptibility to replay attacks
    • Weak randomness
    • Weak encryption
  • Susceptibility to block timestamp manipulation
  • Missing access controls / unprotected internal or debugging interfaces

Websites and Apps

  • Remote Code Execution
  • Trusting trust/dependency vulnerabilities
  • Vertical Privilege Escalation
  • XML External Entities Injection
  • SQL Injection
  • LFI/RFI
  • Horizontal Privilege Escalation
  • Stored XSS
  • Reflective XSS with impact
  • CSRF
  • CSRF with impact
  • Direct object reference
  • Internal SSRF
  • Session fixation
  • Insecure Deserialization
  • Direct object reference
  • Path Traversal
  • DOM XSS
  • SSL misconfigurations
  • SSL/TLS issues (weak crypto, improper setup)
  • URL redirect
  • Clickjacking
  • Misleading Unicode text (e.g. using right to left override characters)
  • Coercing the application to display/return specific text to other users

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts/Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Content spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Requests for new features
  • Bugs without proof-of-concept exploits showing impact

The following activities are prohibited by bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty