17 June 2021
Live since
No
KYC required
$250,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Pendle is the first protocol that enables the trading of tokenized future yield on an AMM system. The project aims to give holders of yield-generating assets the opportunity to generate additional yield and to lock in future yield upfront, while offering traders direct exposure to future yield streams, without the need for an underlying collateral.

Further resources regarding the Pendle can be found on their website, https://pendle.finance/.

The bug bounty program is focused around its smart contracts and is mostly concerned with the loss of user funds.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps and smart contracts/blockchains, encompassing everything from consequence of exploitation to privilege required to likelihood of a successful exploit.

All smart contracts bug reports must come with a reproducible simulation PoC using either Hardhat or Foundry to be considered for a reward. Explanations and statements are not accepted as PoC and code is required. However, in case no PoC can be created yet there are strong reasons to believe an exploit can take place, the team will still consider the submission.

Critical vulnerabilities are capped at 10% of economic damage, with the funds at risk being the primary determinant with considerations for PR impact and other factors such as exploitability, with a minimum base reward of USD 50 000.

Payouts are handled by the Pendle team directly and are denominated in USD. However, payouts are done in USDT or USDC for payouts under USD 25 000. For payouts above that amount, the reward will have 80% paid in PENDLE with 20% in USDT or USDC.

Smart Contract

Critical
Level
USD $50,000 - USD $250,000
Payout
High
Level
USD $10,000
Payout
Medium
Level
USD $5,000
Payout

Assets in scope

Additional scope:

All StandardizedYieldToken, PendlePrincipalToken, PendleYieldToken, PendleYieldTokenV2, PendleMarket contracts of assets listed under the link below. Note that each asset will have a different SY, but same PT YT Market

All vulnerabilities listed in any audit reports under https://github.com/pendle-finance/pendle-core-v2-public/tree/main/audits are considered as out-of-scope.

All smart contracts of Pendle can be found at https://github.com/pendle-finance/pendle-core-v2-public. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

If the whitehat discovers an impact to any other asset managed by Pendle that is not listed in the table but falls under the Impacts in Scope section below, they are encouraged to submit it for consideration by the project.

The Pendle team will be very flexible in assessing all submissions, with the goal of prioritizing the security of the protocol.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Protocol Insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds (for at least 24 hours)
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Theft of gas
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)
  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

The following activities are prohibited by bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty