Mt Pelerin

Submit a Bug
08 February 2021
Live since
No
KYC required
$5,000
Maximum bounty
20 October 2023
Last updated

Program Overview

Mt Pelerin is a Swiss fintech company specialized in solutions to bridge the crypto economy with traditional banking and finance. Today it offers two key products: Bridge Protocol, an open-source ERC20 asset tokenization platform with related tech, financial, legal and compliance services, as well as Bridge Wallet, a non-custodial Bitcoin and Ethereum mobile wallet with live crypto-fiat on/off-ramp.

The bug bounty program is focused around its smart contracts, mobile apps and website, and is mostly aimed at addressing serious security issues directly affecting fund safety and user data protection.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

Additionally, all bug reports without proof of concept exploits with demonstrated impact, as well as recommendations for new features, are not accepted.

Payouts are handled by Mt Pelerin directly and are estimated in USD. However, payouts are done in ETH, BTC, USDT, USDC, or DAI.

Smart Contract

Critical
Level
USD $5,000
Payout
PoC Required
High
Level
USD $1,000
Payout
PoC Required

Websites and Applications

Critical
Level
USD $5,000
Payout
PoC Required
High
Level
USD $1,000
Payout
PoC Required

Assets in scope

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Loss of user funds staked (principal) by freezing or theft
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds for any amount of time
    High
    Impact

Websites and Applications

  • Data theft
    Critical
    Impact
  • Data deletion
    High
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Mobile app vulnerabilities that would require root access to the device
  • Mobile app vulnerabilities that would require physical access to the device for more that 1 hourContent spoofing / Text injection issues
  • Self-XSS
  • Captcha bypass using OCR
  • CSRF with no security impact (logout CSRF, change language, etc.)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”)
  • Server-side information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring unlikely user actions
  • URL Redirects (unless combined with another vulnerability to produce a more severe vulnerability)
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Attacks requiring privileged access from within the organization
  • Requests for new features
  • Bugs without proof-of-concept exploits showing impact

The following activities are prohibited by bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty