Metronome-logo

Metronome

Metronome is continuing its journey by relaunching and innovating for DeFi in 2022. Metronome was a pioneer in the DeFi space when it was launched in June 2018. With an elegant system of four smart contracts, Metronome has had success with its daily auctions and DEX functionality. Since Metronome’s launch, DeFi has evolved due to the composable nature of protocols.

ETH
Optimism
Defi
Synthetic Assets
Yield Aggregator
Solidity
Maximum Bounty
$100,000
Live Since
21 February 2023
Last Updated
08 April 2024
  • PoC required

Select the category you'd like to explore

Assets in Scope

Target
Type
Added on
Smart Contract - TransparentUpgradeableProxy
21 February 2023
Target
Type
Added on
Smart Contract - DebtTokenUpgrader
21 February 2023
Target
Type
Added on
Smart Contract - DepositTokenUpgrader
21 February 2023
Target
Type
Added on
Smart Contract - TransparentUpgradeableProxy
21 February 2023
Target
Type
Added on
Smart Contract - TransparentUpgradeableProxy
21 February 2023
Target
Type
Added on
Smart Contract - TransparentUpgradeableProxy
21 February 2023
Target
Type
Added on
Smart Contract - TransparentUpgradeableProxy
21 February 2023
Target
Type
Added on
Smart Contract - TransparentUpgradeableProxy
21 February 2023
Target
Type
Added on
Smart Contract - TransparentUpgradeableProxy
21 February 2023
Target
Type
Added on
Smart Contract - TransparentUpgradeableProxy
21 February 2023
Target
Type
Added on
Smart Contract - TransparentUpgradeableProxy
21 February 2023
Target
Type
Added on
Smart Contract - TransparentUpgradeableProxy
21 February 2023

Impacts in Scope

Critical
Any governance voting result manipulation
Critical
Direct theft of any user funds, whether at-rest or in-motion, other than unclaimed yield
Critical
Direct theft of any user NFTs, whether at-rest or in-motion, other than unclaimed royalties
Critical
Permanent freezing of funds
Critical
Permanent freezing of NFTs
Critical
Miner-extractable value (MEV)
Critical
Unauthorized minting of NFTs
Critical
Predictable or manipulable RNG that results in abuse of the principal or NFT
Critical
Unintended alteration of what the NFT represents (e.g. token URI, payload, artistic content)
Critical
Protocol insolvency
Critical
Execute arbitrary system commands
Critical
Retrieve sensitive data/files from a running server such as /etc/shadow, database passwords, and blockchain keys(this does not include non-sensitive environment variables, open source code, or usernames)

Out of scope

Program's Out of Scope information

The following vulnerabilities are excluded from the rewards for this bug bounty program:

  • Attacks that the reporter has already exploited themselves, leading to damage
  • Attacks requiring access to leaked keys/credentials
  • Attacks requiring access to privileged addresses (governance, strategist)

Smart Contracts and Blockchain

  • Incorrect data supplied by third party oracles
    • Not to exclude oracle manipulation/flash loan attacks
  • Basic economic governance attacks (e.g. 51% attack)
  • Lack of liquidity
  • Best practice critiques
  • Sybil attacks
  • Centralization risks

Websites and Apps

  • Theoretical vulnerabilities without any proof or demonstration
  • Attacks requiring physical access to the victim device
  • Attacks requiring access to the local network of the victim
  • Reflected plain text injection ex: url parameters, path, etc.
    • This does not exclude reflected HTML injection with or without javascript
    • This does not exclude persistent plain text injection
  • Self-XSS
  • Captcha bypass using OCR without impact demonstration
  • CSRF with no state modifying security impact (ex: logout CSRF)
  • Missing HTTP Security Headers (such as X-FRAME-OPTIONS) or cookie security flags (such as “httponly”) without demonstration of impact
  • Server-side non-confidential information disclosure such as IPs, server names, and most stack traces
  • Vulnerabilities used only to enumerate or confirm the existence of users or tenants
  • Vulnerabilities requiring un-prompted, in-app user actions that are not part of the normal app workflows
  • Lack of SSL/TLS best practices
  • DDoS vulnerabilities
  • Feature requests
  • Issues related to the frontend without concrete impact and PoC
  • Best practices issues without concrete impact and PoC
  • Vulnerabilities primarily caused by browser/plugin defects
  • Leakage of non sensitive api keys ex: etherscan, Infura, Alchemy, etc.
  • Any vulnerability exploit requiring browser bugs for exploitation. ex: CSP bypass

The following activities are prohibited by this bug bounty program:

  • Any testing with mainnet or public testnet contracts; all testing should be done on private testnets
  • Any testing with pricing oracles or third party smart contracts
  • Attempting phishing or other social engineering attacks against our employees and/or customers
  • Any testing with third party systems and applications (e.g. browser extensions) as well as websites (e.g. SSO providers, advertising networks)
  • Any denial of service attacks
  • Automated testing of services that generates significant amounts of traffic
  • Public disclosure of an unpatched vulnerability in an embargoed bounty