MetaStreet

Submit a Bug
02 August 2023
Live since
No
KYC required
$50,000
Maximum bounty
08 December 2023
Last updated

Program Overview

The MetaStreet v2 Pool is a permissionless NFT-collateralized lending pool with automatic tranching. Pool is responsible for organizing lending capital with different risk and rate profiles from depositors into fixed-duration loans for borrowers.

For more information about MetaStreet, please visit https://www.metastreet.xyz/

MetaStreet provides rewards in USDC. For more details about the payment process, please view the Rewards by Threat Level section further below.

Responsible Publication

MetaStreet adheres to category 2. This Policy determines what information whitehats are allowed to make public from their submitted bug reports. For more information about the category selected, please refer to our Responsible Publication page.

Primacy of Impact vs Primacy of Rules

MetaStreet adheres to the Primacy of Impact for the following impacts:

  • Smart Contract: Critical: Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
  • Smart Contract: Critical: Direct theft of any user NFTs, whether at-rest or in-motion, other than unclaimed royalties
  • Smart Contract: Critical: Creating a loan with a greater principal than allowed by depositor risk limits
  • Smart Contract: Critical: Creating a bundle-collateralized loan with a greater multiplier in the principal than there are NFTs in the bundle
  • Smart Contract: High: Creating interest-free loans of typical principal and duration
  • Smart Contract: High: Theft of unclaimed yield
  • Smart Contract: High: Denial of service in loan repayment or liquidation
  • Smart Contract: High: Permanent freezing of unclaimed yield

If an impact is covered within the Primacy of Impact, it means that even if the impacted asset is not in-scope but is owned by the project, then it would be considered as in-scope of the bug bounty program. When submitting a report, just select the Primacy of Impact asset placeholder. If the team behind this project has multiple projects, those other projects are not covered under the Primacy of Impact of this program. Instead, check if those other projects have a bug bounty program on Immunefi.

Testnet and mock files are not covered under the Primacy of Impact.

All other impacts are considered under the Primacy of Rules, which means that they are bound by the terms of the bug bounty program.

All other severity levels not listed here are considered under the Primacy of Rules, which means that they are bound by the terms of the bug bounty program.

Known Issue Assurance

MetaStreet commits to providing Known Issue Assurance to bug submissions through their program. This means that MetaStreet will either disclose known issues publicly or at the very least privately via a self-reported bug submission in order to allow for a more objective and streamlined mediation process to prove that an issue is known. Otherwise, assuming the bug report itself is valid, it would result in the bug report being considered in-scope and due 100% of the reward with respect to the bug bounty program terms.

Immunefi Standard Badge

MetaStreet has satisfied the requirements for the Immunefi Standard Badge, which is given to projects that adhere to our best practices.

Rewards by Threat Level

Rewards are distributed according to the impact the vulnerability could otherwise cause based on the Impacts in Scope table further below.

Reward Calculation for Critical Level Reports

For critical Smart Contract bugs, the reward amount is 10% of the funds directly affected up to a maximum of USD $50,000. The calculation of the amount of funds at risk is based on the time and date the bug report is submitted. However, a minimum reward of USD $25,000 is to be rewarded in order to incentivize security researchers against withholding a bug report.
Repeatable Attack Limitations

In cases of repeatable attacks for smart contract bugs, only the first attack will be counted, regardless of whether the smart contract is upgradable, pausable, or killable.

Reward Calculation for High Level Reports

For high Smart Contract bugs, the reward amount is 10% of the funds directly affected up to a maximum of USD $25,000. The calculation of the amount of funds at risk is based on the time and date the bug report is submitted. However, a minimum reward of USD $1,000 is to be rewarded in order to incentivize security researchers against withholding a bug report.

Previous Audits

MetaStreet has provided these completed audit review reports for reference. Any unfixed vulnerability mentioned in these reports are not eligible for a reward.

Feasibility Limitations

At Immunefi, we sometimes receive reports that are valid (the bug and attack vector are real) and cite assets and impacts that are in scope, but there may be obstacles or barriers to executing the attack in the real world. In other words, there is a question about how feasible the attack really is. If it’s obviously feasible, then it seems there are no questions about severity or payout amount. But if the bug report is less feasible, or not really feasible at all, suddenly questions arise.

Therefore, Immunefi has developed a set of feasibility limitation standards which by default states what a Projects should or should not cite when downgrading a bug report’s impact, severity, and/or payout amount. These standards are continuously being developed and updated with help of the community and encompasses fair guidelines where the project clearly commits, and the security researcher can be assured that the project cannot arbitrarily downgrade the program based on theoretical counter measures, such as a chain rollback.

Proof of Concept (PoC) Requirements

A PoC is required for the following severity levels:

  • Smart Contract + Critical
  • Smart Contract + High

All PoCs submitted must comply with the Immunefi-wide PoC Guidelines and Rules. Bug report submissions without a PoC when a PoC is required will not be provided with a reward.

Reward Payment Terms

Payouts are handled by the MetaStreet team directly and are denominated in USD. However, payments are done in USDC.

Smart Contract

Critical
Level
USD $25,000 to USD $50,000
Payout
PoC Required
High
Level
USD $1,000 to USD $25,000
Payout
PoC Required

Assets in scope

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Direct theft of any user NFTs, whether at-rest or in-motion, other than unclaimed royalties
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Permanent freezing of NFTs
    Critical
    Impact
  • Creating a loan with a greater principal than allowed by depositor risk limits
    Critical
    Impact
  • Creating a bundle-collateralized loan with a greater multiplier in the principal than there are NFTs in the bundle
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Temporary freezing of funds
    High
    Impact
  • Temporary freezing NFTs
    High
    Impact
  • Creating interest-free loans of typical principal and duration
    High
    Impact
  • Denial of service in loan repayment or liquidation
    High
    Impact

Out of Scope & Rules

These impacts are out of scope for this bug bounty program.

All Categories

  • Impacts requiring attacks that the reporter has already exploited themselves, leading to damage
  • Impacts caused by attacks requiring access to leaked keys/credentials
  • Impacts caused by attacks requiring access to privileged addresses (governance, strategist) except in such cases where the contracts are intended to have no privileged access to functions that make the attack possible
  • Impacts relying on attacks involving the depegging of an external stablecoin where the attacker does not directly cause the depegging due to a bug in code
  • Mentions of secrets, access tokens, API keys, private keys, etc. in Github will be considered out of scope without proof that they are in-use in production
  • Best practice recommendations
  • Feature requests
  • Impacts on test files and configuration files unless stated otherwise in the bug bounty program

Smart Contracts

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Impacts requiring basic economic and governance attacks (e.g. 51% attack)
  • Lack of liquidity impacts
  • Impacts from Sybil attacks
  • Impacts involving centralization risks
  • Best practice recommendations
  • Impacts involving unsupported tokens (tokens with transfer hooks (e.g. ERC777), fee-on-transfer tokens, blocklistable tokens, and non-standard ERC20 or ERC721 tokens)
  • Impacts involving griefing and/or denial of service in the Collateral Liquidator due to using unsupported tokens
  • Impacts involving the Pool or Collateral Liquidator deployed with misconfigured or malicious parameters
  • Theft of unclaimed yield by speculation on loan repayment or liquidation
  • Freezing of tokens or funds due to unsupported airdrops to assets in escrow