Metronome

Submit a Bug
21 February 2023
Live since
No
KYC required
$100,000
Maximum bounty
08 April 2024
Last updated

Program Overview

Metronome is continuing its journey by relaunching and innovating for DeFi in 2022. Metronome was a pioneer in the DeFi space when it was launched in June 2018. With an elegant system of four smart contracts, Metronome has had success with its daily auctions and DEX functionality. Since Metronome’s launch, DeFi has evolved due to the composable nature of protocols. Relaunching Metronome will provide upgraded token features, security enhancements, DeFi composability, a new development roadmap, and the formation of a Metronome DAO.

For more information about Metronome, please visit https://www.metronome.io/

Rewards by Threat Level

Rewards are distributed according to the impact of the vulnerability based on the Immunefi Vulnerability Severity Classification System V2.2. This is a simplified 5-level scale, with separate scales for websites/apps, smart contracts, and blockchains/DLTs, focusing on the impact of the vulnerability reported.

Bounty payouts will be dependent on actual risk to the platform. Total bounty will either be the minimum of the range, or 5% of the total funds that could be lost in the exploit (up to the maximum cap based on the tier severity) - whichever amount is greater.

All smart contract and web/app bug reports must come with a PoC with an end-effect impacting an asset-in-scope in order to be considered for a reward. Explanations and statements are not accepted as PoC and code is required. Bug reports are required to include a runnable PoC in order to prove impact. Exceptions may be made in cases where the vulnerability is objectively evident from simply mentioning the vulnerability and where it exists. However, the bug reporter may be required to provide a PoC at any point in time.

Known issues highlighted in the following audit reports are considered out of scope:

Payouts are handled by the Metronome team directly and are denominated in USD. However, payouts are done in USDC, DAI, and MET, at the discretion of the project.

Smart Contract

Critical
Level
USD $10,000 - USD $100,000
Payout
PoC Required
High
Level
USD $5,000 - USD $10,000
Payout
PoC Required
Medium
Level
USD $1,000 - USD $5,000
Payout
PoC Required

Websites and Applications

Critical
Level
USD $5,000 - USD $20,000
Payout
PoC Required
High
Level
USD $1,000 - USD $5,000
Payout
PoC Required

Assets in scope

Though only the proxy contracts are listed as in-scope, current implementation and any further updates to the implementation contracts are considered in scope. When reporting a bug, please make sure to select the relevant proxy smart contract as the target.

All smart contracts of Metronome can be found at https://github.com/autonomoussoftware. However, only those in the Assets in Scope table are considered as in-scope of the bug bounty program.

If an impact can be caused to any other asset managed by Metronome that isn’t on this table but for which the impact is in the Impacts in Scope section below, you are encouraged to submit it for the consideration by the project.

Impacts in scope

Only the following impacts are accepted within this bug bounty program. All other impacts are not considered as in-scope, even if they affect something in the assets in scope table.

Smart Contract

  • Any governance voting result manipulation
    Critical
    Impact
  • Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
    Critical
    Impact
  • Direct theft of any user NFTs, whether at-rest or in-motion, other than unclaimed royalties
    Critical
    Impact
  • Permanent freezing of funds
    Critical
    Impact
  • Permanent freezing of NFTs
    Critical
    Impact
  • Miner-extractable value (MEV)
    Critical
    Impact
  • Unauthorized minting of NFTs
    Critical
    Impact
  • Predictable or manipulable RNG that results in abuse of the principal or NFT
    Critical
    Impact
  • Unintended alteration of what the NFT represents (e.g. token URI, payload, artistic content)
    Critical
    Impact
  • Protocol insolvency
    Critical
    Impact
  • Theft of unclaimed yield
    High
    Impact
  • Theft of unclaimed royalties
    High
    Impact
  • Permanent freezing of unclaimed yield
    High
    Impact
  • Permanent freezing of unclaimed royalties
    High
    Impact
  • Temporary freezing of funds for at least 24 hours
    High
    Impact
  • Temporary freezing NFTs for at least 24 hours
    High
    Impact
  • Smart contract unable to operate due to lack of token funds
    Medium
    Impact
  • Block stuffing for profit
    Medium
    Impact
  • Griefing (e.g. no profit motive for an attacker, but damage to the users or the protocol)
    Medium
    Impact

Websites and Applications

  • Execute arbitrary system commands
    Critical
    Impact
  • Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames)
    Critical
    Impact
  • Taking state-modifying authenticated actions (with or without blockchain state interaction) on behalf of other users without any interaction by that user, such as, changing registration information, commenting, voting, making trades, withdrawals, etc.
    Critical
    Impact
  • Subdomain takeover with already-connected wallet interaction
    Critical
    Impact
  • Direct theft of user funds
    Critical
    Impact
  • Malicious interactions with an already-connected wallet such as modifying transaction arguments or parameters, substituting contract addresses, submitting malicious transactions
    Critical
    Impact
  • Direct theft of user NFTs
    Critical
    Impact
  • Injection of malicious HTML or XSS through NFT metadata
    Critical
    Impact
  • Injecting/modifying the static content on the target application without Javascript (Persistent) such as HTML injection without Javascript, replacing existing text with arbitrary text, arbitrary file uploads, etc.
    High
    Impact
  • Changing sensitive details of other users (including modifying browser local storage) without already-connected wallet interaction and with up to one click of user interaction, such as email or password of the victim, etc.
    High
    Impact
  • Subdomain takeover without already-connected wallet interaction
    High
    Impact

Out of Scope & Rules

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Attacks requiring physical access to the victim device
  • Attacks requiring access to the local network of the victim
  • Reflected plain text injection ex: url parameters, path, etc.
    • This does not exclude reflected HTML injection with or without javascript
    • This does not exclude persistent plain text injection
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Feature requests
  • Issues related to the frontend without concrete impact and PoC
  • Best practices issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • Any vulnerability exploit requiring browser bugs for exploitation. ex: CSP bypass

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty