Mantle LSP

Submit a Bug
28 November 2023
Live since
No
KYC required
$500,000
Maximum bounty
28 November 2023
Last updated

Program Overview

Mantle Liquid Staking Protocol (LSP) is a permissionless, non-custodial ETH liquid staking protocol deployed on Ethereum L1 and governed by Mantle. Mantle Staked Ether (mETH) serves as the value-accumulating receipt token.

The LSP Bug Bounty Program is a program designed to incentivize security researchers to identify and report vulnerabilities in the LSP protocol. The program is open to all security researchers, regardless of experience or affiliation.

For more information about Mantle LSP, please visit https://docs.mantle.xyz/meth/introduction/overview

Mantle LSP provides rewards in USDC, denominated in USD. For more details about the payment process, please view the Rewards by Threat Level section further below.

Responsible Publication

Mantle LSP adheres to category 3: Approval Required. This Policy determines what information researchers are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

Mantle LSP adheres to the Primacy of Rules, which means that the whole bug bounty program is run strictly under the terms stated in this page.

Proof of Concept (PoC) Requirements

A PoC, demonstrating the bug's impact, is required for this program and has to comply with the Immunefi PoC Guidelines and Rules.

Known Issue Assurance

Mantle LSP commits to providing Known Issue Assurance to bug submissions through their program. This means that Mantle LSP will either disclose known issues publicly, or at the very least, privately via a self-reported bug submission.

In a potential scenario of a mediation, this allows for a more objective and streamlined process, in order to prove that an issue is known. Otherwise, assuming the bug report is valid, it would result in the report being considered as in-scope, and due a reward.

Known issues:

Previous Audits

Mantle LSP’s completed audit reports can be found at https://docs.mantle.xyz/meth/security/audits. Any unfixed vulnerabilities mentioned in these reports are not eligible for a reward.

Immunefi Standard Badge

By adhering to Immunefi’s best practice recommendations, Mantle LSP has satisfied the requirements for the Immunefi Standard Badge.

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.3.

Reward Calculation for Critical Level Reports

For critical smart contract bugs, the reward amount is 10% of the funds directly affected up to a maximum of USD 500 000. The calculation of the amount of funds at risk is based on the time and date the bug report is submitted. However, a minimum reward of USD 100 000 is to be rewarded in order to incentivize security researchers against withholding a critical bug report.

Repeatable Attack Limitations

If the smart contract where the vulnerability exists can be upgraded or paused, only the initial attacks within the first hour will be considered for a reward. This is because the project can mitigate the risk of further exploitation by upgrading or pausing the component where the vulnerability exists. The reward amount will depend on the severity of the impact and the funds at risk.

Reward Calculation for High Level Reports

  • High vulnerabilities concerning theft/permanent freezing of unclaimed yield/royalties are considered at the full amount of funds at risk, capped at the maximum high reward. This is to incentivize security researchers to uncover and responsibly disclose vulnerabilities that may have not have significant monetary value today, but could still be damaging to the project if it goes unaddressed.
  • In the event of temporary freezing, the reward increases at a multiplier of two from the full frozen value for every additional 24h that the funds are temporarily frozen, up until a max cap of the high reward. This is because as the duration of the freezing lenghents, the potential for greater damage and subsequent reputational harm intensifies. Thus, by increasing the reward proportionally with the frozen duration, the project ensures stronger incentives for bug disclosure of this nature.

Reward Payment Terms

Payouts are handled by the Mantle LSP team directly and are denominated in USD. However, payments are done in USDC

Smart Contract

Critical
Level
USD $100,000 to USD $500,000
Payout
PoC Required
High
Level
USD $20,000 to USD $100,000
Payout
PoC Required
Medium
Level
USD $5,000
Payout
PoC Required

Assets in scope

Mantle LSP’s codebase can be found at https://github.com/mantle-lsp/. Documentation and further resources can be found on https://docs.mantle.xyz/meth/introduction/overview.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Permanent freezing of staked funds
    Critical
    Impact
  • Protocol insolvency
    High
    Impact
  • Theft of unclaimed yield or tokenized staking yield
    High
    Impact
  • Permanent freezing of unclaimed or tokenized staking yield
    High
    Impact
  • Acquiring owner/admin rights without contract’s owner/admin action
    High
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact
  • Unbounded gas consumption
    Medium
    Impact
  • Susceptibility to frontrunning
    Medium
    Impact

Out of Scope & Rules

These impacts are out of scope for this bug bounty program.

All Categories:

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program
  • Any issues identified in Published Audits https://docs.mantle.xyz/meth/security/audits

Blockchain/DLT & Smart Contract Specific:

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks
  • Impact of future improper configuration of contracts that are not deployed
  • Impacts from an assumption of a malicious majority of oracles
  • Best practice recommendations
  • Gas optimization

Prohibited Activities:

  • Any testing on mainnet or public testnet deployed code; all testing should be done on local-forks of either public testnet or mainnet
  • Any testing with pricing oracles or third-party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any denial of service attacks that are executed against project assets
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty