Halborn Logo

icon

Gorples EVM Contracts Revision - Entangle Labs


Prepared by:

Halborn Logo

HALBORN

Last Updated 07/17/2024

Date of Engagement by: July 1st, 2024 - July 8th, 2024

Summary

100% of all REPORTED Findings have been addressed

All findings

4

Critical

0

High

1

Medium

1

Low

2

Informational

0


1. Introduction

Entangle team engaged Halborn to conduct a security assessment on their smart contracts revisions beginning on 07/01/2024 and ending on 07/08/2024. The security assessment was scoped to the smart contracts provided to the Halborn team.

2. Assessment Summary

The team at Halborn was provided 7 days for the engagement and assigned a full-time security engineer to evaluate the security of the smart contract.

The security engineer is a blockchain and smart-contract security expert with advanced penetration testing, smart-contract hacking, and deep knowledge of multiple blockchain protocols.

The purpose of this assessment is to:

    • Ensure that smart contract functions operate as intended.

    • Identify potential security issues with the smart contracts.


In summary, Halborn identified some security risks that were mostly addressed by the Entangle team.

3. Test Approach and Methodology

Halborn performed a combination of manual and automated security testing to balance efficiency, timeliness, practicality, and accuracy regarding the scope of this assessment. While manual testing is recommended to uncover flaws in logic, process, and implementation; automated testing techniques help enhance code coverage and quickly identify items that do not follow the security best practices. The following phases and associated tools were used during the assessment:

    • Research into architecture and purpose.

    • Smart contract manual code review and walkthrough.

    • Graphing out functionality and contract logic/connectivity/functions. (solgraph)

    • Manual assessment of use and safety for the critical Solidity variables and functions in scope to identify any arithmetic related vulnerability classes.

    • Manual testing by custom scripts.

    • Scanning of solidity files for vulnerabilities, security hot-spots or bugs. (MythX)

    • Static Analysis of security for scoped contract, and imported functions. (Slither)

    • Testnet deployment. (Brownie, Anvil, Foundry)

4. RISK METHODOLOGY

Every vulnerability and issue observed by Halborn is ranked based on two sets of Metrics and a Severity Coefficient. This system is inspired by the industry standard Common Vulnerability Scoring System.
The two Metric sets are: Exploitability and Impact. Exploitability captures the ease and technical means by which vulnerabilities can be exploited and Impact describes the consequences of a successful exploit.
The Severity Coefficients is designed to further refine the accuracy of the ranking with two factors: Reversibility and Scope. These capture the impact of the vulnerability on the environment as well as the number of users and smart contracts affected.
The final score is a value between 0-10 rounded up to 1 decimal place and 10 corresponding to the highest security risk. This provides an objective and accurate rating of the severity of security vulnerabilities in smart contracts.
The system is designed to assist in identifying and prioritizing vulnerabilities based on their level of risk to address the most critical issues in a timely manner.

4.1 EXPLOITABILITY

Attack Origin (AO):
Captures whether the attack requires compromising a specific account.
Attack Cost (AC):
Captures the cost of exploiting the vulnerability incurred by the attacker relative to sending a single transaction on the relevant blockchain. Includes but is not limited to financial and computational cost.
Attack Complexity (AX):
Describes the conditions beyond the attacker’s control that must exist in order to exploit the vulnerability. Includes but is not limited to macro situation, available third-party liquidity and regulatory challenges.
Metrics:
EXPLOITABILIY METRIC (mem_e)METRIC VALUENUMERICAL VALUE
Attack Origin (AO)Arbitrary (AO:A)
Specific (AO:S)
1
0.2
Attack Cost (AC)Low (AC:L)
Medium (AC:M)
High (AC:H)
1
0.67
0.33
Attack Complexity (AX)Low (AX:L)
Medium (AX:M)
High (AX:H)
1
0.67
0.33
Exploitability EE is calculated using the following formula:

E=meE = \prod m_e

4.2 IMPACT

Confidentiality (C):
Measures the impact to the confidentiality of the information resources managed by the contract due to a successfully exploited vulnerability. Confidentiality refers to limiting access to authorized users only.
Integrity (I):
Measures the impact to integrity of a successfully exploited vulnerability. Integrity refers to the trustworthiness and veracity of data stored and/or processed on-chain. Integrity impact directly affecting Deposit or Yield records is excluded.
Availability (A):
Measures the impact to the availability of the impacted component resulting from a successfully exploited vulnerability. This metric refers to smart contract features and functionality, not state. Availability impact directly affecting Deposit or Yield is excluded.
Deposit (D):
Measures the impact to the deposits made to the contract by either users or owners.
Yield (Y):
Measures the impact to the yield generated by the contract for either users or owners.
Metrics:
IMPACT METRIC (mIm_I)METRIC VALUENUMERICAL VALUE
Confidentiality (C)None (I:N)
Low (I:L)
Medium (I:M)
High (I:H)
Critical (I:C)
0
0.25
0.5
0.75
1
Integrity (I)None (I:N)
Low (I:L)
Medium (I:M)
High (I:H)
Critical (I:C)
0
0.25
0.5
0.75
1
Availability (A)None (A:N)
Low (A:L)
Medium (A:M)
High (A:H)
Critical (A:C)
0
0.25
0.5
0.75
1
Deposit (D)None (D:N)
Low (D:L)
Medium (D:M)
High (D:H)
Critical (D:C)
0
0.25
0.5
0.75
1
Yield (Y)None (Y:N)
Low (Y:L)
Medium (Y:M)
High (Y:H)
Critical (Y:C)
0
0.25
0.5
0.75
1
Impact II is calculated using the following formula:

I=max(mI)+mImax(mI)4I = max(m_I) + \frac{\sum{m_I} - max(m_I)}{4}

4.3 SEVERITY COEFFICIENT

Reversibility (R):
Describes the share of the exploited vulnerability effects that can be reversed. For upgradeable contracts, assume the contract private key is available.
Scope (S):
Captures whether a vulnerability in one vulnerable contract impacts resources in other contracts.
Metrics:
SEVERITY COEFFICIENT (CC)COEFFICIENT VALUENUMERICAL VALUE
Reversibility (rr)None (R:N)
Partial (R:P)
Full (R:F)
1
0.5
0.25
Scope (ss)Changed (S:C)
Unchanged (S:U)
1.25
1
Severity Coefficient CC is obtained by the following product:

C=rsC = rs

The Vulnerability Severity Score SS is obtained by:

S=min(10,EIC10)S = min(10, EIC * 10)

The score is rounded up to 1 decimal places.
SeverityScore Value Range
Critical9 - 10
High7 - 8.9
Medium4.5 - 6.9
Low2 - 4.4
Informational0 - 1.9

5. SCOPE

Files and Repository
(a) Repository: gorples-evm
(b) Assessed Commit ID: be24d74
(c) Items in scope:
  • BorpaToken
  • NFTPool
  • Master Borpa
↓ Expand ↓
Out-of-Scope:
Remediation Commit ID:
Out-of-Scope: New features/implementations after the remediation commit IDs.

6. Assessment Summary & Findings Overview

Critical

0

High

1

Medium

1

Low

2

Informational

0

Security analysisRisk levelRemediation Date
Missing xGorplesToken decrement in finalizeRedeemFor()HighSolved - 07/10/2024
Missing Max Supply Check in pendingEmissionPerSecondMediumSolved - 07/10/2024
Irreversible State Change for isWhiteListedPeriodLowNot Applicable
Centralization Risk Due to Mutable emissionStartLowRisk Accepted

7. Findings & Tech Details

7.1 Missing xGorplesToken decrement in finalizeRedeemFor()

// High

Description

In the xGorplesToken contract, the function finalizeRedeemFor is responsible for finalizing the redeeming process for a user by transferring the appropriate amount of GorplesCoin tokens and burning the excess. However, unlike the finalizeRedeem function, finalizeRedeemFor does not correctly decrement the user's xGorples balance after finalizing the redemption.

function finalizeRedeem(uint256 redeemIndex) public nonReentrant validateRedeem(msg.sender, redeemIndex) {
    RedeemInfo storage _userRedeem = userRedeems[msg.sender][redeemIndex];

    xBorpaBalances[msg.sender] = xBorpaBalances[msg.sender] - _userRedeem.xBorpaAmount;
    // .. // 
}

function finalizeRedeemFor(address _for) external onlyRole(SYSTEM) {
    uint256 len = userRedeems[_for].length;
    //E @audit missing decrement
    while (len > 0) {
        RedeemInfo storage _userRedeem = userRedeems[_for][len - 1];
        bool finalized = _easyFinalizeRedeem(
            _for,
            _userRedeem.xBorpaAmount,
            _userRedeem.endTime
        );

        if (finalized) {
            _deleteRedeemEntry(len - 1, _for);
        }

        len -= 1;
    }
}

This missing decrement operation results in incorrect xGorples balances, which can lead to the user having an inflated balance and potentially redeeming more Gorples tokens than they should be entitled to.

Proof of Concept
    function testFinalizeRedeemPOC(uint256 amount) public {
        //vm.assume(amount > 1e10 && amount <= INITIAL_LOOT_SUPPLY);
        amount = 10e9;
        // how can we transfer if transfers are banned ??? 
        // test invalid
        // borpa.transfer(user, amount);
        deal(address(borpa), user, 100e18, true); 

        console.log(borpa.balanceOf(user));

        vm.startPrank(user);
        borpa.approve(address(xBorpa), type(uint256).max);

        xBorpa.convert(amount);

        console.log("calling redeem");
        amount = amount * BURN_REMAINS / BURN_DENOMINATOR;

        xBorpa.redeem(amount);

        vm.warp(block.timestamp + xBorpa.REDEEM_DURATION());

        uint before = borpa.balanceOf(user);

        uint256 len = xBorpa.getUserRedeemsLength(user);
        console.log("len", len);

        (uint256 xbrp, uint256 time) = xBorpa.getUserRedeem(user, 0);
        console.log("xbrp", xbrp, "time", time);

        assertEq(xbrp, amount);
        assertEq(len, 1);

        console.log("Calling finzalize redeem");
        xBorpa.finalizeRedeem(0);
        amount = amount * BURN_REMAINS / BURN_DENOMINATOR;

        uint afterBalance = borpa.balanceOf(user) - before;

        assertApproxEqRel(afterBalance, amount, 1e10);
        assertEq(xBorpa.balanceOf(address(xBorpa)), 0);
        assertEq(xBorpa.getUserRedeemsLength(user), 0);
        assertEq(xBorpa.xBorpaBalances(user), 0);
    }

    function testFinalizeRedeemPOCFor(uint256 amount) public {
        //vm.assume(amount > 1e10 && amount <= INITIAL_LOOT_SUPPLY);
        amount = 10e9;
        // how can we transfer if transfers are banned ??? 
        // test invalid
        // borpa.transfer(user, amount);
        deal(address(borpa), user, 100e18, true); 

        console.log(borpa.balanceOf(user));

        vm.startPrank(user);
        borpa.approve(address(xBorpa), type(uint256).max);

        xBorpa.convert(amount);

        console.log("calling redeem");
        amount = amount * BURN_REMAINS / BURN_DENOMINATOR;

        xBorpa.redeem(amount);

        vm.warp(block.timestamp + xBorpa.REDEEM_DURATION());

        uint before = borpa.balanceOf(user);

        uint256 len = xBorpa.getUserRedeemsLength(user);
        console.log("len", len);

        (uint256 xbrp, uint256 time) = xBorpa.getUserRedeem(user, 0);
        console.log("xbrp", xbrp, "time", time);

        assertEq(xbrp, amount);
        assertEq(len, 1);

        console.log("Calling finzalize redeem For");
        vm.stopPrank();
        vm.startPrank(admin);
        xBorpa.finalizeRedeemFor(address(user));
        vm.stopPrank();

        amount = amount * BURN_REMAINS / BURN_DENOMINATOR;

        uint afterBalance = borpa.balanceOf(user) - before;

        assertApproxEqRel(afterBalance, amount, 1e10);
        assertEq(xBorpa.balanceOf(address(xBorpa)), 0);
        assertEq(xBorpa.getUserRedeemsLength(user), 0);
        assertEq(xBorpa.xBorpaBalances(user), 0);
    }

As it can be seen in the tests, the one using finalizeRedeem work because xGorplesToken decrement is implemented in it but the test using finalizeRedeemFor does not work and the assertion cannot be verified:

POC_Result
BVSS
Recommendation

It is recommended to add the missing decrement operation to the finalizeRedeemFor function to ensure the user's xGorples balance is correctly updated.


Remediation Plan

SOLVED: The missing decrement line has been added to finalizeRedeemFor.

Remediation Hash
References

7.2 Missing Max Supply Check in pendingEmissionPerSecond

// Medium

Description

The pendingEmissionPerSecond function in the GorplesCoin contract is responsible for calculating the pending emission per second. However, unlike the pendingEmission function, it does not include a check to ensure that the total minted supply does not exceed the maximum supply (maxSupply).

pendingEmission Function:

function pendingEmission() public view returns (uint256 newEmission) {
    // ...
        // Cap new emissions if exceeding max supply
        if (maxSupply < mintedRewardSupply + newEmission) {
            newEmission = maxSupply - mintedRewardSupply;
        }
    }
}

The absence of a check against the maxSupply in the pendingEmissionPerSecond function can result in the contract minting more tokens than the intended maximum supply.

BVSS
Recommendation

To prevent exceeding the maxSupply, it is recommended to incorporate a check in the pendingEmissionPerSecond function. This can be achieved by comparing the mintedRewardSupply and the calculated emission against the maxSupply.


Remediation Plan

SOLVED: Emission is now capped according to maxSupply.

Remediation Hash
References

7.3 Irreversible State Change for isWhiteListedPeriod

// Low

Description

In the GorplesCoin contract, the isWhiteListedPeriod variable is used to manage a whitelist period during which only whitelisted addresses can transfer tokens. The function disableBlockedStatus() allows an authorized user to set isWhiteListedPeriod to false, thereby ending the whitelist period. However, there is no function provided to revert this change and set isWhiteListedPeriod back to true.

// Function to disable whitelist period
function disableBlockedStatus() external onlyRole(DEFAULT_ADMIN_ROLE) {
    isWhiteListedPeriod = false;
}

Once the isWhiteListedPeriod is set to false, it cannot be reverted. This means that the whitelist period can be disabled permanently, with no possibility to re-enable it in the future.

BVSS
Recommendation

It is recommended to implement a function to allow the re-enabling of the isWhiteListedPeriod. This function should be restricted to authorized users, ensuring that only those with the appropriate permissions can make this change.

Remediation Plan

NOT APPLICABLE : There is no need to switch to true/false isWhiteListedPeriod so no feature has been implemented

References

7.4 Centralization Risk Due to Mutable emissionStart

// Low

Description

In the GorplesCoin contract, the emissionStart variable, which determines the starting point for emission calculations, can be modified by any account with the DEFAULT_ADMIN_ROLE. This is facilitated by the setEmissionStart function:

function https://github.com/Entangle-Protocol/gorples-evm/blob/main/contracts/token/GorplesCoin.sol#L423(uint256 _emissionStart) external onlyRole(DEFAULT_ADMIN_ROLE) {
    emissionStart = _emissionStart;
}

This introduces a centralization risk where the emission schedule, critical to the token's economic model, can be altered arbitrarily.

An admin can alter the emission start time to delay or expedite token emissions, impacting the anticipated supply and distribution of tokens.

BVSS
Recommendation

To mitigate the centralization risk and ensure the integrity of the token's emission schedule, it is recommended to make the emissionStart variable immutable after initial deployment.

Remediation Plan

RISK ACCEPTED: The Entangle team stated that the ability to modify emissionStart is needed to respond to unlikely but possible UX problems (frontend unavailability, etc) to ensure the emission state is up-to-date. For security reasons, they restricted this feature to admin only.

References

8. Automated Testing

Halborn used automated testing techniques to enhance the coverage of certain areas of the smart contracts in scope. Among the tools used was Slither, a Solidity static analysis framework.

After Halborn verified the smart contracts in the repository and was able to compile them correctly into their abis and binary format, Slither was run against the contracts. This tool can statically verify mathematical relationships between Solidity variables to detect invalid or inconsistent usage of the contracts' APIs across the entire code-base.

Slither1.pngSlither2.pngSlither3.png

All issues identified by Slither were proved to be false positives or have been added to the issue list in this report.

Halborn strongly recommends conducting a follow-up assessment of the project either within six months or immediately following any material changes to the codebase, whichever comes first. This approach is crucial for maintaining the project’s integrity and addressing potential vulnerabilities introduced by code modifications.