Kiln DeFi-logo

Kiln DeFi

Kiln DeFi enables non-custodial platforms to propose DeFi yield products (like lending supply or rwa distributor) where users can deposit any amount of ERC20 on a vault while remaining the only one able to access their staked assets.

Defi
Maximum Bounty
$500,000
Live Since
25 September 2024
Last Updated
01 October 2024
  • PoC required

  • KYC required

Rewards

Rewards by Threat Level

Smart Contract
Critical
USD $100,000 - USD $500,000
High
USD $20,000 - USD $50,000
Medium
USD $5,000 - USD $20,000

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.3.

Reward Calculation for Critical Level Reports

For critical smart contract bugs, the reward amount is 10% of the funds directly affected up to a maximum of USD 500 000. The calculation of the amount of funds at risk is based on the time and date the bug report is submitted. However, a minimum reward of USD 100 000 is to be rewarded in order to incentivize security researchers against withholding a critical bug report.

Repeatable Attack Limitations

  • If the smart contract where the vulnerability exists can be upgraded or paused, only the initial attack will be considered for a reward. This is because the project can mitigate the risk of further exploitation by upgrading or pausing the component where the vulnerability exists. The reward amount will depend on the severity of the impact and the funds at risk.

  • For Critical repeatable attacks on smart contracts that cannot be upgraded or paused, the project will consider the cumulative impact of the repeatable attacks for a reward. This is because the project cannot prevent the attacker from repeatedly exploiting the vulnerability until all funds are drained and/or other irreversible damage is done. Therefore, this warrants a reward equivalent to 10% of funds at risk, capped at the maximum critical reward.

Reward Calculation for High Level Reports

  • High vulnerabilities concerning theft/permanent freezing of unclaimed yield/royalties are rewarded within a range of USD 20 000 to USD 50 000 depending on the funds at risk, capped at the maximum high reward.

  • For High Smart Contract vulnerabilities that result in direct theft or permanent freezing of unclaimed yield, or the temporary freezing of unclaimed yield for more than 2 days (oracle timing should not be taken into account in this delay), the reward amount will be capped at 100% of the funds affected, up to a maximum of USD 50 000. However, a minimum reward of USD 20 000 is to be rewarded in order to incentivize security researchers against withholding a bug report.

Reward Calculation for Medium Level Reports

For Medium Smart Contract bugs, the reward amount is 10% of the commission funds directly affected up to a maximum of USD 20 000. The calculation of the amount of funds at risk is based on the time and date the bug report is submitted. However, a minimum reward of USD 5 000 is to be rewarded in order to incentivize security researchers against withholding a bug report.

Reward Payment Terms

Payouts are handled by the Kiln team directly and are denominated in USD. However, payments are done in USDC on Ethereum

Program Overview

Kiln DeFi enables non-custodial platforms to propose DeFi yield products (like lending supply or rwa distributor) where users can deposit any amount of ERC20 on a vault while remaining the only one able to access their staked assets.

The goal of these EVM Smart Contracts is to enable:

  • Users to deposit to supported protocols with a common 4626 interface
  • Enable Integrators, and any third parties enabled by the integrator to have a fee on the rewards generated or on the deposit, dispatched on-chain

This Bug Bounty is focused on Kiln DeFi Smart Contracts only, all items regarding dApps or indexing / reporting stacks are out of scope but can be submitted at [email protected].

For more information about Kiln DeFi, please visit https://www.kiln.fi/defi

Other bug bounty programs on Kiln On-Chain v1 (dedicated staking), Kiln On-Chain v2 (pooled staking) are available and under their own bug bounty scope, bounties and rules.

Kiln provides rewards in USDC on Ethereum, denominated in USD. For more details about the payment process, please view the Rewards by Threat Level section.

KYC Requirement

Kiln will be requesting KYC information in order to pay for successful bug submissions. The following information will be required:

  • If the claim comes from an individual:
    • The first names, surnames, date and place of birth of the person concerned
    • A Valid ID
  • If the claim comes from a business:
    • Legal form, name, registration number and address of the registered office
    • Valid certificate of incorporation
    • List of shareholders/directors

KYC information is only required on confirmation of the validity of a bug report.

Eligibility Criteria

Security researchers who wish to participate must adhere to the rules of engagement set forth in this program and cannot be:

  • Any person included on the List of Specially Designated Nationals and Blocked Persons maintained by the US Treasury Department’s Office of Foreign Assets Control (OFAC) or on any list pursuant to European Union (EU) and/or United Kingdom (UK) regulations.

Responsible Publication

Kiln adheres to category 3 - Approval Required. This Policy determines what information researchers are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

Kiln adheres to the Primacy of Rules, which means that the whole bug bounty program is run strictly under the terms and conditions stated within this page.

Proof of Concept (PoC) Requirements

A PoC, demonstrating the bug's impact, is required for this program and has to comply with the Immunefi PoC Guidelines and Rules.

Public Disclosure of Known Issues

Bug reports covering previously-discovered bugs (listed below) are not eligible for a reward within this program. This includes known issues that the project is aware of but has consciously decided not to “fix”, necessary code changes, or any implemented operational mitigating procedures that can lessen potential risk.

  • that newly created vault can be griefed if they have a decimalOffset = 0 and attackers inflates the shares (can only happen on fresh instances so no real impact)
  • that it is theoritically possible to sandwich calls to claimAdditionalRewards() to capture the share value increase (prevented by private mempool + not really profitable)

Previous Audits

Kiln’s completed audit reports can be found at https://kilnfi.notion.site/EXTERNAL-AUDITS-479819dce90540d1a0800c0541d2352b. Any unfixed vulnerabilities mentioned in these reports are not eligible for a reward.

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity.

Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.

Immunefi Standard Badge

By adhering to Immunefi’s best practice recommendations, Kiln has satisfied the requirements for the Immunefi Standard Badge.

Responsible Disclosure Clause:

Researchers who submit valid vulnerability reports agree to adhere to the following responsible disclosure process:

  1. Upon confirmation of a valid vulnerability, Kiln will work diligently to develop and implement a fix.
  2. Once the fix is deployed to production, Kiln will notify the researcher and initiate a 1-month (30 calendar days) disclosure waiting period.
  3. During this waiting period, the researcher must maintain strict confidentiality regarding the vulnerability and shall not disclose any information about it to third parties or the public.
  4. After the 1-month period has elapsed following the production deployment of the fix, the researcher may publicly disclose the vulnerability, provided they have obtained written approval from Kiln regarding the content of the disclosure.
  5. The researcher agrees to coordinate with Kiln on the timing and content of any public disclosure to ensure all parties are prepared and to minimize potential risks to users.
  6. If the researcher discovers that the vulnerability has become publicly known before the end of the waiting period, they should immediately notify Kiln.
  7. Kiln reserves the right to request an extension of the waiting period in exceptional circumstances, which will be communicated to the researcher in writing.

Compliance with this responsible disclosure clause is a condition for receiving the bug bounty reward. Failure to adhere to these terms may result in forfeiture of the reward and potential legal action.

Other Terms and Information

  • This bug bounty program will have a hard cap of USDC 1 000 000. In the event that multiple bug reports are submitted that exceed this amount, the rewards will be provided on a first come first served basis. The last bounty will be paid up to the remaining amount of the program even if the bounty amount is larger.
  • The administrator roles (admin, proxy admin, hatcher admin, treasury, oracles etc.) are trusted to behave properly and in the best interest of the users. They should not be considered as malicious. Reports taking this assumption will be considered invalid.

KYC required

The submission of KYC information is a requirement for payout processing.

Proof of Concept

Proof of concept is always required for all severities.

Responsible Publication

Category 3: Approval Required

Prohibited Activities

Default prohibited activities
  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty
  • Any other actions prohibited by the Immunefi Rules

Feasibility Limitations

The project may be receiving reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. Conversely, there may also be mitigation measures that projects can take to prevent the impact of the bug, which are not feasible or would require unconventional action and hence, should not be used as reasons for downgrading a bug's severity. Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what security researchers, as well as projects, can or cannot cite when reviewing a bug report.