Prepared by:
HALBORN
Last Updated 05/17/2024
Date of Engagement by: March 25th, 2024 - April 14th, 2024
100% of all REPORTED Findings have been addressed
All findings
3
Critical
1
High
1
Medium
0
Low
0
Informational
1
The CoreDAO team
engaged Halborn to conduct a security assessment on their smart contracts beginning on 03/25/2024 and ending on 04/15/2024. The security assessment was scoped to the smart contracts provided in the GitHub repository. Commit hashes and further details can be found in the Scope section of this report.
Halborn was provided 2.5 weeks for the engagement and assigned 1 full-time security engineer to review the security of the smart contracts in scope. The engineer is a blockchain and smart contract security experts with advanced penetration testing and smart contract hacking skills, and deep knowledge of multiple blockchain protocols.
The purpose of the assessment is to:
Identify potential security issues within the smart contracts.
Ensure that smart contract functionality operates as intended.
In summary, Halborn identified some security that were successfully addressed by the CoreDAO team
.
Halborn performed a combination of manual and automated security testing to balance efficiency, timeliness, practicality, and accuracy in regard to the scope of this assessment. While manual testing is recommended to uncover flaws in logic, process, and implementation; automated testing techniques help enhance coverage of the code and can quickly identify items that do not follow the security best practices. The following phases and associated tools were used during the assessment:
Research into architecture and purpose.
Smart contract manual code review and walkthrough.
Graphing out functionality and contract logic/connectivity/functions (solgraph
).
Manual assessment of use and safety for the critical Solidity variables and functions in scope to identify any arithmetic related vulnerability classes.
Manual testing by custom scripts.
Static Analysis of security for scoped contracts, and imported functions (slither
).
Testnet deployment (Foundry
).
External libraries and financial-related attacks.
External GMX code vulnerabilities.
New features/implementations after/with the remediation commit IDs.
Changes that occur outside the scope of PRs.
EXPLOITABILIY METRIC () | METRIC VALUE | NUMERICAL VALUE |
---|---|---|
Attack Origin (AO) | Arbitrary (AO:A) Specific (AO:S) | 1 0.2 |
Attack Cost (AC) | Low (AC:L) Medium (AC:M) High (AC:H) | 1 0.67 0.33 |
Attack Complexity (AX) | Low (AX:L) Medium (AX:M) High (AX:H) | 1 0.67 0.33 |
IMPACT METRIC () | METRIC VALUE | NUMERICAL VALUE |
---|---|---|
Confidentiality (C) | None (I:N) Low (I:L) Medium (I:M) High (I:H) Critical (I:C) | 0 0.25 0.5 0.75 1 |
Integrity (I) | None (I:N) Low (I:L) Medium (I:M) High (I:H) Critical (I:C) | 0 0.25 0.5 0.75 1 |
Availability (A) | None (A:N) Low (A:L) Medium (A:M) High (A:H) Critical (A:C) | 0 0.25 0.5 0.75 1 |
Deposit (D) | None (D:N) Low (D:L) Medium (D:M) High (D:H) Critical (D:C) | 0 0.25 0.5 0.75 1 |
Yield (Y) | None (Y:N) Low (Y:L) Medium (Y:M) High (Y:H) Critical (Y:C) | 0 0.25 0.5 0.75 1 |
SEVERITY COEFFICIENT () | COEFFICIENT VALUE | NUMERICAL VALUE |
---|---|---|
Reversibility () | None (R:N) Partial (R:P) Full (R:F) | 1 0.5 0.25 |
Scope () | Changed (S:C) Unchanged (S:U) | 1.25 1 |
Severity | Score Value Range |
---|---|
Critical | 9 - 10 |
High | 7 - 8.9 |
Medium | 4.5 - 6.9 |
Low | 2 - 4.4 |
Informational | 0 - 1.9 |
Critical
1
High
1
Medium
0
Low
0
Informational
1
Security analysis | Risk level | Remediation Date |
---|---|---|
Non-refunded excess fee in _setPricesFromPriceFeed Function | Critical | Solved - 04/18/2024 |
Multiple price fetches leading to arbitrage in oracle implementation | High | Solved - 04/18/2024 |
Inconsistency in fee calculation update across contract implementations | Informational | Acknowledged |
// Critical
The _setPricesFromPriceFeeds
function in the smart contract does not refund the excess fee to the sender if the amount sent (msg.value
) exceeds the actual update fee (updateFee
) required by the pyth
price feed update.
The function _setPricesFromPriceFeeds
is designed to update price feeds using an external oracle (Pyth network). The function retrieves the update fee using pyth.getUpdateFee(pythUpdateData)
and checks if the msg.value
provided by the sender covers this fee with the requirement require(updateFee <= msg.value, "not enough funds to update price feeds");
. However, if msg.value
exceeds updateFee
, the surplus is not refunded back to the sender, effectively causing the sender to lose the excess amount.
// @dev set prices using external price feeds to save costs for tokens with stable prices
// @param dataStore DataStore
// @param eventEmitter EventEmitter
// @param tokens the tokens to set the prices using the price feeds for
function _setPricesFromPriceFeeds(DataStore dataStore, EventEmitter eventEmitter, address[] memory tokens, bytes[] memory pythUpdateData) internal {
uint updateFee = pyth.getUpdateFee(pythUpdateData);
require(updateFee <= msg.value, "not enough funds to update price feeds");
pyth.updatePriceFeeds{value: updateFee}(pythUpdateData);
...
}
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;
import "ds-test/test.sol";
import "../src/PriceFeedUpdater.sol";
import "../src/Pyth.sol";
import "../src/EventEmitter.sol";
contract PriceFeedUpdaterTest is DSTest {
PriceFeedUpdater updater;
Pyth pyth;
EventEmitter eventEmitter;
address[] tokens;
function setUp() public {
pyth = new Pyth();
eventEmitter = new EventEmitter();
updater = new PriceFeedUpdater(address(pyth), address(eventEmitter));
}
function testExcessFeeRefund() public {
uint sentAmount = 0.02 ether;
uint updateFee = 0.01 ether;
uint balanceBefore = address(this).balance;
updater._setPricesFromPriceFeeds{value: sentAmount}(tokens, new bytes(0));
uint balanceAfter = address(this).balance;
assertEq(balanceBefore - balanceAfter, updateFee, "Excess fee was not refunded");
}
}
St
Implement a refund mechanism within the _setPricesFromPriceFeeds
function to return any excess amount over the updateFee
back to the sender.
SOLVED : The CoreDAO team solved the issue by adding refund logic on the contracts.
// High
In the current implementation of the _setPricesFromPriceFeeds
function within the contract, there exists a vulnerability associated with fetching multiple prices from the Pyth network oracle in the same transaction. This vulnerability could potentially be exploited to conduct risk-free arbitrage, adversely affecting other users.
The contract uses the Pyth network oracle to fetch and update price feeds. The Pyth network updates price data every 400ms, making it highly dynamic. The updatePriceFeeds
function is called with price update data (pythUpdateData
), and for each call, the oracle may return a different price based on the most recent data submitted to the network. Since a single transaction can involve multiple calls to this function with different pythUpdateData
, it's possible to fetch different prices within the same transaction.
This behavior can be exploited to create arbitrage opportunities by manipulating trade orders based on the fetched prices.
Evidence shows that it is feasible to submit and retrieve two distinct prices within the same transaction. Within this transaction, the updatePriceFeeds
function is invoked using two separate prices. Following each invocation, the prevailing price is retrieved, and an event is broadcast that includes both the price and the timestamp. Clearly, the prices obtained from each price query differ.
Address 0x8250f4af4b972684f7b336503e2d6dfedeb1487a
Name PriceFeedUpdate (index_topic_1 bytes32 id, uint64 publishTime, int64 price, uint64 conf)
Topics 0 0xd06a6b7f4918494b3719217d1802786c1f5112a6c1d88fe2cfec00b4584f6aec
1 FF61491A931112DDF1BD8147CD1B641375F79F5825126D665480874634FD0ACE
Data publishTime: 1706358779
price: 226646416525
conf: 115941591
Address 0xbf668dadb9cb8934468fcba6103fb42bb50f31ec
Topics 0 0x734558db0ee3a7f77fb28b877f9d617525904e6dad1559f727ec93aa06370866
Data 226646416525
1706358779
Address 0x8250f4af4b972684f7b336503e2d6dfedeb1487a
Name PriceFeedUpdate (index_topic_1 bytes32 id, uint64 publishTime, int64 price, uint64 conf)View Source
Topics 0 0xd06a6b7f4918494b3719217d1802786c1f5112a6c1d88fe2cfec00b4584f6aec
1 FF61491A931112DDF1BD8147CD1B641375F79F5825126D665480874634FD0ACE
Data publishTime: 1706358790
price: 226649088828
conf: 119840116
Address 0xbf668dadb9cb8934468fcba6103fb42bb50f31ec
Topics 0 0x734558db0ee3a7f77fb28b877f9d617525904e6dad1559f727ec93aa06370866
Data 226649088828
1706358790
Adding checks to ensure that the price used in trades does not deviate significantly within short time frames, particularly within the same block.
SOLVED : The CoreDAO team solved the issue by implementing suggested recommendations.
// Informational
An update to the fee calculation logic was made in the ReaderUtils.sol
file of the GMX code base, but this change has not been reflected in the NLX code implementation. The updated logic includes a revised calculation for total cost amounts excluding and including funding fees.
The GMX implementation has added a new calculation method for total cost amounts, which segregates the total cost calculation into excluding and including funding fees. Specifically, the change involves adding the funding fee to the previously calculated total cost amount excluding funding, thereby providing a more granular breakdown of fees.
Review and update the NLX code to align with the changes made in the GMX implementation. Ensure that all related parts of the system use a consistent method for fee calculation.
ACKNOWLEDGED: The CoreDAO team acknowledged this finding.
Halborn used automated testing techniques to enhance the coverage of certain areas of the smart contracts in scope. Among the tools used was Slither, a Solidity static analysis framework. After Halborn verified the smart contracts in the repository and was able to compile them correctly into their ABIs and binary format, Slither was run against the contracts. This tool can statically verify mathematical relationships between Solidity variables to detect invalid or inconsistent usage of the contracts' APIs across the entire code-base.
All issues identified by Slither were proved to be false positives or have been added to the issue list in this report.
Halborn strongly recommends conducting a follow-up assessment of the project either within six months or immediately following any material changes to the codebase, whichever comes first. This approach is crucial for maintaining the project’s integrity and addressing potential vulnerabilities introduced by code modifications.
// Download the full report
* Use Google Chrome for best results
** Check "Background Graphics" in the print settings if needed