Kiln DeFi-logo

Kiln DeFi

Kiln DeFi enables non-custodial platforms to propose DeFi yield products (like lending supply or rwa distributor) where users can deposit any amount of ERC20 on a vault while remaining the only one able to access their staked assets.

Defi
Maximum Bounty
$500,000
Live Since
25 September 2024
Last Updated
01 October 2024
  • PoC required

  • KYC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Smart Contract - Vault Implementation
Added on
25 September 2024
Target
Type
Smart Contract - VaultUpgradeableBeacon
Added on
25 September 2024
Target
Type
Smart Contract - ConnectorRegistry
Added on
25 September 2024
Target
Type
Smart Contract - VaultFactory
Added on
25 September 2024
Target
Type
Smart Contract - AaveV3Connector
Added on
25 September 2024
Target
Type
Smart Contract - CompoundV3Connector
Added on
25 September 2024
Target
Type
Smart Contract - CompoundV3MarketRegistry
Added on
25 September 2024
Target
Type
Smart Contract - SDAIConnector
Added on
25 September 2024
Target
Type
Smart Contract - Bitcoin.com Spark DAI vault
Added on
25 September 2024
Target
Type
Smart Contract - Vault Implementation
Added on
25 September 2024
Target
Type
Smart Contract - VaultUpgradeableBeacon
Added on
25 September 2024
Target
Type
Smart Contract - ConnectorRegistry
Added on
25 September 2024

Impacts in Scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Severity
Critical
Title
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Severity
Critical
Title
Permanent freezing of funds
Severity
Critical
Title
Protocol insolvency
Severity
High
Title
Theft of unclaimed yield
Severity
High
Title
Permanent freezing of unclaimed yield
Severity
High
Title
Temporary freezing of funds (> 2 days without taking into account possible oracle delay)
Severity
Medium
Title
Direct theft of any commission, whether at-rest or in-motion
Severity
Medium
Title
Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)

Out of scope

Program's Out of Scope information

These impacts are out of scope for this bug bounty program.

All Categories:

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program
  • Impacts caused by attacks requiring access to privileged addresses (including, but not limited to: governance and strategist contracts) without additional modifications to the privileges attributed
  • Impacts requiring phishing or other social engineering attacks against project's employees and/or customers

Blockchain/DLT & Smart Contract Specific:

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks

Prohibited Activities:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third-party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty