11 February 2022
Live since
No
KYC required
$1,250
Maximum bounty
31 March 2024
Last updated

Program Overview

Pillar is the only community-run, multichain DeFi wallet with one address, low-to-no gas fees, and in-app curated insights to help you ‘learn to earn’. Pillar is one place for your tokens, NFTs, dApps and DeFi services. Easily connect to Ethereum, Polygon, xDai, Binance Smart Chain, and more.

For more information about Pillar, please visit https://www.pillar.fi/.

This bug bounty program is focused on their smart contracts and is focused on preventing:

  • Loss of user funds staked (principal) by freezing or theft.
  • Ability to mint membership NFTs without the corresponding stake of Pillar tokens.
  • Withdrawing more funds than what is staked.
  • Temporary freezing of funds for at least 1 day.
  • Withdrawing of funds before the completion of staking term.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required.

Payouts are handled by the Pillar team directly and are denominated in USD. However, payouts are done in USDC (on Polygon).

Smart Contract

Critical
Level
USD $1,250
Payout
PoC Required
High
Level
USD $1,000
Payout
PoC Required

Assets in scope

All smart contracts of Pillar can be found at https://github.com/pillarwallet/pillar-dao-contracts. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Any governance voting result manipulation
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Miner-extractable value (MEV)
    Critical
    Impact
  • Protocol Insolvency
    Critical
    Impact
  • Temporary freezing of funds
    High
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty