Halborn Logo

icon

Photon SOL - Entangle Labs


Prepared by:

Halborn Logo

HALBORN

Last Updated 08/29/2024

Date of Engagement by: August 21st, 2024 - August 26th, 2024

Summary

100% of all REPORTED Findings have been addressed

All findings

3

Critical

0

High

0

Medium

0

Low

1

Informational

2


1. Introduction

Entangle Labs team engaged Halborn to conduct a security assessment on their Photon SOL program beginning on August 21st, 2024 and ending on August 26th, 2024. The security assessment was scoped to the smart contracts provided in the GitHub repository photon-solana. Commit hashes, and further details, can be found in the Scope section of this report.

Entangle Labs is releasing Photon SOL, a module that encapsulates all operations related to cross-chain messaging on the Solana blockchain, leveraging the capabilities of the Photon cross-chain messaging layer. It defines the governance and operational structure necessary to initiate, approve, and execute operations across blockchains.

2. Assessment Summary

Halborn was provided 4 days for the engagement and assigned one full-time security engineer to review the security of the Solana Program in scope. The engineer is a blockchain and smart contract security expert with advanced smart contract hacking skills, and deep knowledge of multiple blockchain protocols.

The purpose of the assessment is to:

    • Identify potential security issues within the codebase.

    • Validate that the token airdrop logic is implemented without any security issue

    • Validate that the Photon SOL program has no vulnerabilties or bugs that might compromise the working of the platform

    • Check that the implementation for the Solana Blockchain of the Photon SOL program is not introducing any vulnerability


In summary, Halborn did not identify any significant security risks, but low-severity findings were acknowledged and accepted by the Entangle Labs team. The main ones were:

    • Lack of validation of new admin on set_admin function

    • Lack of validation of max number of transmitters and executors

    • Lack of event emission in critical state changes

3. Test Approach and Methodology

Halborn performed a combination of a manual review of the source code and automated security testing to balance efficiency, timeliness, practicality, and accuracy in regard to the scope of the program assessment. While manual testing is recommended to uncover flaws in business logic, processes, and implementation; automated testing techniques help enhance coverage of programs and can quickly identify items that do not follow security best practices.

The following phases and associated tools were used throughout the term of the assessment:

    • Research into the architecture, purpose, and use of the token airdrop program.

    • Manual program source code review to identify business logic issues.

    • Mapping out possible attack vectors

    • Thorough assessment of safety and usage of critical Rust variables and functions in scope that could lead to arithmetic vulnerabilities.

    • Scanning dependencies for known vulnerabilities (cargo audit).

4. RISK METHODOLOGY

Every vulnerability and issue observed by Halborn is ranked based on two sets of Metrics and a Severity Coefficient. This system is inspired by the industry standard Common Vulnerability Scoring System.
The two Metric sets are: Exploitability and Impact. Exploitability captures the ease and technical means by which vulnerabilities can be exploited and Impact describes the consequences of a successful exploit.
The Severity Coefficients is designed to further refine the accuracy of the ranking with two factors: Reversibility and Scope. These capture the impact of the vulnerability on the environment as well as the number of users and smart contracts affected.
The final score is a value between 0-10 rounded up to 1 decimal place and 10 corresponding to the highest security risk. This provides an objective and accurate rating of the severity of security vulnerabilities in smart contracts.
The system is designed to assist in identifying and prioritizing vulnerabilities based on their level of risk to address the most critical issues in a timely manner.

4.1 EXPLOITABILITY

Attack Origin (AO):
Captures whether the attack requires compromising a specific account.
Attack Cost (AC):
Captures the cost of exploiting the vulnerability incurred by the attacker relative to sending a single transaction on the relevant blockchain. Includes but is not limited to financial and computational cost.
Attack Complexity (AX):
Describes the conditions beyond the attacker’s control that must exist in order to exploit the vulnerability. Includes but is not limited to macro situation, available third-party liquidity and regulatory challenges.
Metrics:
EXPLOITABILIY METRIC (mem_e)METRIC VALUENUMERICAL VALUE
Attack Origin (AO)Arbitrary (AO:A)
Specific (AO:S)
1
0.2
Attack Cost (AC)Low (AC:L)
Medium (AC:M)
High (AC:H)
1
0.67
0.33
Attack Complexity (AX)Low (AX:L)
Medium (AX:M)
High (AX:H)
1
0.67
0.33
Exploitability EE is calculated using the following formula:

E=meE = \prod m_e

4.2 IMPACT

Confidentiality (C):
Measures the impact to the confidentiality of the information resources managed by the contract due to a successfully exploited vulnerability. Confidentiality refers to limiting access to authorized users only.
Integrity (I):
Measures the impact to integrity of a successfully exploited vulnerability. Integrity refers to the trustworthiness and veracity of data stored and/or processed on-chain. Integrity impact directly affecting Deposit or Yield records is excluded.
Availability (A):
Measures the impact to the availability of the impacted component resulting from a successfully exploited vulnerability. This metric refers to smart contract features and functionality, not state. Availability impact directly affecting Deposit or Yield is excluded.
Deposit (D):
Measures the impact to the deposits made to the contract by either users or owners.
Yield (Y):
Measures the impact to the yield generated by the contract for either users or owners.
Metrics:
IMPACT METRIC (mIm_I)METRIC VALUENUMERICAL VALUE
Confidentiality (C)None (I:N)
Low (I:L)
Medium (I:M)
High (I:H)
Critical (I:C)
0
0.25
0.5
0.75
1
Integrity (I)None (I:N)
Low (I:L)
Medium (I:M)
High (I:H)
Critical (I:C)
0
0.25
0.5
0.75
1
Availability (A)None (A:N)
Low (A:L)
Medium (A:M)
High (A:H)
Critical (A:C)
0
0.25
0.5
0.75
1
Deposit (D)None (D:N)
Low (D:L)
Medium (D:M)
High (D:H)
Critical (D:C)
0
0.25
0.5
0.75
1
Yield (Y)None (Y:N)
Low (Y:L)
Medium (Y:M)
High (Y:H)
Critical (Y:C)
0
0.25
0.5
0.75
1
Impact II is calculated using the following formula:

I=max(mI)+mImax(mI)4I = max(m_I) + \frac{\sum{m_I} - max(m_I)}{4}

4.3 SEVERITY COEFFICIENT

Reversibility (R):
Describes the share of the exploited vulnerability effects that can be reversed. For upgradeable contracts, assume the contract private key is available.
Scope (S):
Captures whether a vulnerability in one vulnerable contract impacts resources in other contracts.
Metrics:
SEVERITY COEFFICIENT (CC)COEFFICIENT VALUENUMERICAL VALUE
Reversibility (rr)None (R:N)
Partial (R:P)
Full (R:F)
1
0.5
0.25
Scope (ss)Changed (S:C)
Unchanged (S:U)
1.25
1
Severity Coefficient CC is obtained by the following product:

C=rsC = rs

The Vulnerability Severity Score SS is obtained by:

S=min(10,EIC10)S = min(10, EIC * 10)

The score is rounded up to 1 decimal places.
SeverityScore Value Range
Critical9 - 10
High7 - 8.9
Medium4.5 - 6.9
Low2 - 4.4
Informational0 - 1.9

5. SCOPE

Files and Repository
(a) Repository: photon-solana
(b) Assessed Commit ID: 87d2b64
(c) Items in scope:
  • programs/entangle-photon-sol/src/error.rs
  • programs/entangle-photon-sol/src/gov.rs
  • programs/entangle-photon-sol/src/interface.rs
↓ Expand ↓
Out-of-Scope:
Out-of-Scope: New features/implementations after the remediation commit IDs.

6. Assessment Summary & Findings Overview

Critical

0

High

0

Medium

0

Low

1

Informational

2

Security analysisRisk levelRemediation Date
Lack of validation of new admin on set_admin functionLowRisk Accepted
Lack of validation of max number of transmitters and executorsInformationalAcknowledged
Lack of event emission in critical state changesInformationalAcknowledged

7. Findings & Tech Details

7.1 Lack of validation of new admin on set_admin function

// Low

Description

The set_admin function does not validate that the admin account is a valid new admin.

If the admin is set to an incorrect address, admin privileges would be disabled with no way to revert this, as admin privileges requires (potentially) a signature for execution.

set_admin.rs

    pub fn set_admin(ctx: Context<SetAdmin>, admin: Pubkey) -> Result<()> {
        ctx.accounts.config.admin = admin;
        Ok(())
    }

The highlighted line above shows that the new admin is assigned without any validation

BVSS
Recommendation

The recommended way to implement a set_admin functionality is to use a two-step ownership transfer pattern, with 2 potential implementations:

  • First, implement a function that designates a "new owner candidate." The ownership is not transferred until the new owner "accepts" it by sending a signed transaction.

  • Require the admin to be a signer of the transaction.


Remediation

RISK ACCEPTED: The Entangle Labs team accepted the risk of this finding.

References

7.2 Lack of validation of max number of transmitters and executors

// Informational

Description

Transmitters and Executors are key Agents of the Entangle ecosystem.

Transmitters are a type of Agents responsible for compiling and aggregating data from various sources, including real-world data via APIs and blockchain data via RPCs.

On the other hand, Executors are a type of Agents responsible to execute operations in the Photon Endpoint Solana program.

For the Photon SOL program, both groups are set at initialization time i.e. when calling the initialize entry point with proper accounts.

Both transmitters and executors have a max number of members, being 20 on both cases as the snipper below shows:

lib.rs

    /// The maximum number of transmitters that can be registered in the system.
    /// Transmitters are critical for the dissemination and signing of cross-chain messages.
    pub const MAX_TRANSMITTERS: usize = 20;

    /// The maximum number of executors allowed within the system.
    /// Executors are responsible for carrying out operations and managing transaction state transitions.
    pub const MAX_EXECUTORS: usize = 20;

The current implementation of the initialize entry point is not validating that the provided arrays of transmitters and executors respects the boundaries previously mentioned, as shown in the snippet below:

lib.rs

    pub fn initialize(
        ctx: Context<Initialize>,
        eob_chain_id: u64,
        eob_master_smart_contract: Vec<u8>,
        consensus_target_rate: u64,
        gov_transmitters: Vec<EthAddress>,
        gov_executors: Vec<Pubkey>,
    ) -> Result<()> {
        ctx.accounts.config.admin = ctx.accounts.admin.key();
        ctx.accounts.config.eob_chain_id = eob_chain_id;
        require_eq!(eob_master_smart_contract.len(), 32);
        ctx.accounts.config.eob_master_smart_contract.copy_from_slice(&eob_master_smart_contract);
        ctx.accounts.protocol_info.is_init = true;
        ctx.accounts.protocol_info.protocol_address = photon::ID;
        ctx.accounts.protocol_info.consensus_target_rate = consensus_target_rate;
        ctx.accounts.protocol_info.transmitters = Default::default();
        for (i, k) in gov_transmitters.into_iter().enumerate() {
            ctx.accounts.protocol_info.transmitters[i] = k;
        }
        ctx.accounts.protocol_info.executors = Default::default();
        for (i, e) in gov_executors.into_iter().enumerate() {
            ctx.accounts.protocol_info.executors[i] = e;
        }
        Ok(())
    }

As of to now, there's no evidence that such lack of assertions generates any vulnerability.

The initialize function can only be called by a platform admin or by the DEPLOYER address, which transforms the function in a permissioned function.

If in any given case an admin incorrectly provides arrays with more members than expected, the receive_photon_msg permissioned entry point can be used to fix the mentioned problem.

Although there is no evidence that this implementation may introduce a vulnerability, it is considered best practice to adhere to the established code constraints, as unforeseen consequences may arise that are not immediately apparent.

Score
Impact:
Likelihood:
Recommendation

Implement validations in the initialize entry point to check that both transmitters and executors arrays respects the boundaries of MAX_TRANSMITTER and MAX_EXECUTORS respectively.

Remediation

ACKNOWLEDGED: The Entangle Labs team acknowledged this finding.

7.3 Lack of event emission in critical state changes

// Informational

Description

Events emission is considered a good practice to debug situations where it is necessary to check the parameters used to call an entry point.

Events can also be used to create a monitoring system to check the platform integrity in real time (or as real-time as possible).

The majority of platforms and protocols use use-case specific parameters and accounts for certain operations, so implementing events is a common practice.

In the case of CHEF, we identified at least 10 functions that changes the state without emitting an event:

  • set_admin

  • add_allowed_protocol_address

  • remove_allowed_protocol_address

  • add_allowed_proposer_address

  • remove_allowed_proposer_address

  • add_executor

  • remove_executor

  • add_transmitters_impl

  • remove_transmitters_impl

  • set_consensus_target_rate

As a consequence, critical changes can be executed in the platform without any way to monitor them.

Score
Impact:
Likelihood:
Recommendation

For all of the mentioned functions, implement an event emission with proper information about old and new states.

Remediation

ACKNOWLEDGED: The Entangle Labs team acknowledged this finding.

8. Automated Testing

Static Analysis Report
Description

Halborn used automated security scanners to assist with detection of well-known security issues and vulnerabilities. Among the tools used was cargo audit, a security scanner for vulnerabilities reported to the RustSec Advisory Database. All vulnerabilities published in https://crates.io are stored in a repository named The RustSec Advisory Database. cargo audit is a human-readable version of the advisory database which performs a scanning on Cargo.lock. Security Detections are only in scope. All vulnerabilities shown here were already disclosed in the above report. However, to better assist the developers maintaining this code, the auditors are including the output with the dependencies tree, and this is included in the cargo audit output to better know the dependencies affected by unmaintained and vulnerable crates.


Cargo Audit Results

ID

package

Short Description

RUSTSEC-2022-0093

ed25519-dalek

Double Public Key Signing Function

Oracle Attack on ed25519-dalek

RUSTSEC-2024-0344

curve25519-dalek

Timing variability in curve25519-dalek's Scalar29::sub/`Scalar52::sub`

RUSTSEC-2024-0332

h2

Degradation of service in h2 servers with CONTINUATION Flood

RUSTSEC-2024-0019

mio

Tokens for named pipes may be delivered after deregistration

RUSTSEC-2023-001

remove_dir_all

Race Condition Enabling Link Following and Time-of-check Time-of-use (TOCTOU)

RUSTSEC-2024-0336

rustls

rustls::ConnectionCommon::complete_io could fall into an infinite loop based on network input

Halborn strongly recommends conducting a follow-up assessment of the project either within six months or immediately following any material changes to the codebase, whichever comes first. This approach is crucial for maintaining the project’s integrity and addressing potential vulnerabilities introduced by code modifications.