Halborn Logo

icon

Trillion contracts + synth chefs (Updates) - Entangle Labs


Prepared by:

Halborn Logo

HALBORN

Last Updated 08/22/2024

Date of Engagement by: July 16th, 2024 - August 1st, 2024

Summary

100% of all REPORTED Findings have been addressed

All findings

3

Critical

0

High

1

Medium

0

Low

0

Informational

2


1. Introduction

The Entangle team engaged Halborn to conduct a security assessment on their smart contracts beginning on 07/16/2024 and ending on 08/01/2024. The security assessment was scoped to the smart contracts. Commit hashes and further details can be found in the Scope section of this report.

2. Assessment Summary

Halborn was provided 2 weeks for the engagement and assigned 1 full-time security engineer to review the security of the smart contracts in scope. The engineer is a blockchain and smart contract security experts with advanced penetration testing and smart contract hacking skills, and deep knowledge of multiple blockchain protocols.

The purpose of the assessment is to:

    • Identify potential security issues within the smart contracts.

    • Ensure that smart contract functionality operates as intended.

In summary, Halborn identified some security that were addressed and acknowledged by the Entangle team.

3. Test Approach and Methodology

Halborn performed a combination of manual and automated security testing to balance efficiency, timeliness, practicality, and accuracy in regard to the scope of this assessment. While manual testing is recommended to uncover flaws in logic, process, and implementation; automated testing techniques help enhance coverage of the code and can quickly identify items that do not follow the security best practices. The following phases and associated tools were used during the assessment:

    • Research into architecture and purpose.

    • Smart contract manual code review and walkthrough.

    • Graphing out functionality and contract logic/connectivity/functions (solgraph).

    • Manual assessment of use and safety for the critical Solidity variables and functions in scope to identify any arithmetic related vulnerability classes.

    • Manual testing by custom scripts.

    • Static Analysis of security for scoped contract, and imported functions (slither).

    • Testnet deployment (Foundry).


3.1 Out-of-scope

    • External libraries and financial-related attacks.

    • New features/implementations after/with the remediation commit IDs.

    • Changes that occur outside the scope of PRs.

4. RISK METHODOLOGY

Every vulnerability and issue observed by Halborn is ranked based on two sets of Metrics and a Severity Coefficient. This system is inspired by the industry standard Common Vulnerability Scoring System.
The two Metric sets are: Exploitability and Impact. Exploitability captures the ease and technical means by which vulnerabilities can be exploited and Impact describes the consequences of a successful exploit.
The Severity Coefficients is designed to further refine the accuracy of the ranking with two factors: Reversibility and Scope. These capture the impact of the vulnerability on the environment as well as the number of users and smart contracts affected.
The final score is a value between 0-10 rounded up to 1 decimal place and 10 corresponding to the highest security risk. This provides an objective and accurate rating of the severity of security vulnerabilities in smart contracts.
The system is designed to assist in identifying and prioritizing vulnerabilities based on their level of risk to address the most critical issues in a timely manner.

4.1 EXPLOITABILITY

Attack Origin (AO):
Captures whether the attack requires compromising a specific account.
Attack Cost (AC):
Captures the cost of exploiting the vulnerability incurred by the attacker relative to sending a single transaction on the relevant blockchain. Includes but is not limited to financial and computational cost.
Attack Complexity (AX):
Describes the conditions beyond the attacker’s control that must exist in order to exploit the vulnerability. Includes but is not limited to macro situation, available third-party liquidity and regulatory challenges.
Metrics:
EXPLOITABILIY METRIC (mem_e)METRIC VALUENUMERICAL VALUE
Attack Origin (AO)Arbitrary (AO:A)
Specific (AO:S)
1
0.2
Attack Cost (AC)Low (AC:L)
Medium (AC:M)
High (AC:H)
1
0.67
0.33
Attack Complexity (AX)Low (AX:L)
Medium (AX:M)
High (AX:H)
1
0.67
0.33
Exploitability EE is calculated using the following formula:

E=meE = \prod m_e

4.2 IMPACT

Confidentiality (C):
Measures the impact to the confidentiality of the information resources managed by the contract due to a successfully exploited vulnerability. Confidentiality refers to limiting access to authorized users only.
Integrity (I):
Measures the impact to integrity of a successfully exploited vulnerability. Integrity refers to the trustworthiness and veracity of data stored and/or processed on-chain. Integrity impact directly affecting Deposit or Yield records is excluded.
Availability (A):
Measures the impact to the availability of the impacted component resulting from a successfully exploited vulnerability. This metric refers to smart contract features and functionality, not state. Availability impact directly affecting Deposit or Yield is excluded.
Deposit (D):
Measures the impact to the deposits made to the contract by either users or owners.
Yield (Y):
Measures the impact to the yield generated by the contract for either users or owners.
Metrics:
IMPACT METRIC (mIm_I)METRIC VALUENUMERICAL VALUE
Confidentiality (C)None (I:N)
Low (I:L)
Medium (I:M)
High (I:H)
Critical (I:C)
0
0.25
0.5
0.75
1
Integrity (I)None (I:N)
Low (I:L)
Medium (I:M)
High (I:H)
Critical (I:C)
0
0.25
0.5
0.75
1
Availability (A)None (A:N)
Low (A:L)
Medium (A:M)
High (A:H)
Critical (A:C)
0
0.25
0.5
0.75
1
Deposit (D)None (D:N)
Low (D:L)
Medium (D:M)
High (D:H)
Critical (D:C)
0
0.25
0.5
0.75
1
Yield (Y)None (Y:N)
Low (Y:L)
Medium (Y:M)
High (Y:H)
Critical (Y:C)
0
0.25
0.5
0.75
1
Impact II is calculated using the following formula:

I=max(mI)+mImax(mI)4I = max(m_I) + \frac{\sum{m_I} - max(m_I)}{4}

4.3 SEVERITY COEFFICIENT

Reversibility (R):
Describes the share of the exploited vulnerability effects that can be reversed. For upgradeable contracts, assume the contract private key is available.
Scope (S):
Captures whether a vulnerability in one vulnerable contract impacts resources in other contracts.
Metrics:
SEVERITY COEFFICIENT (CC)COEFFICIENT VALUENUMERICAL VALUE
Reversibility (rr)None (R:N)
Partial (R:P)
Full (R:F)
1
0.5
0.25
Scope (ss)Changed (S:C)
Unchanged (S:U)
1.25
1
Severity Coefficient CC is obtained by the following product:

C=rsC = rs

The Vulnerability Severity Score SS is obtained by:

S=min(10,EIC10)S = min(10, EIC * 10)

The score is rounded up to 1 decimal places.
SeverityScore Value Range
Critical9 - 10
High7 - 8.9
Medium4.5 - 6.9
Low2 - 4.4
Informational0 - 1.9

5. SCOPE

Files and Repository
(a) Repository: trillion-sc-audit
(b) Assessed Commit ID: b7c9ca7
(c) Items in scope:
    Out-of-Scope: Our of scope (from synth chefs):, 1. deprecated folder: https://github.com/Trillionxyz/trillion-sc-audit/tree/develop/contracts/SynthChefs/deprecated, 2. CurveConvexSynthChef: https://github.com/Trillionxyz/trillion-sc-audit/blob/develop/contracts/SynthChefs/CurveConvexSynthChef.sol, 3. LynexSynthChef: https://github.com/Trillionxyz/trillion-sc-audit/blob/develop/contracts/SynthChefs/LynexSynthChef.sol, 4. SpookySwapSynthChef: https://github.com/Trillionxyz/trillion-sc-audit/blob/develop/contracts/SynthChefs/LynexSynthChef.sol, 5. WombatSynthChef: https://github.com/Trillionxyz/trillion-sc-audit/blob/develop/contracts/SynthChefs/LynexSynthChef.sol
    Out-of-Scope: New features/implementations after the remediation commit IDs.

    6. Assessment Summary & Findings Overview

    Critical

    0

    High

    1

    Medium

    0

    Low

    0

    Informational

    2

    Security analysisRisk levelRemediation Date
    Missing Yield Booster Mechanism in CamelotSynthChef ContractHighSolved - 08/13/2024
    Simplify Access Control in the contractsInformationalAcknowledged
    Hardcoded Router Address in AerodromeSynthChef ConstructorInformationalAcknowledged

    7. Findings & Tech Details

    7.1 Missing Yield Booster Mechanism in CamelotSynthChef Contract

    // High

    Description

    The current implementation of the CamelotSynthChef contract lacks a yield booster mechanism, which is present in the original Camelot protocol. This feature could potentially increase the APR for users and make the yield farming more attractive.

    The CamelotSynthChef contract currently handles basic farming operations such as deposit, withdraw, and harvest, but does not implement any yield boosting functionality.

    Impact

    - Potentially lower APR for users compared to direct interaction with Camelot protocol.

    - Missed opportunity for optimizing yield farming rewards.

    - Possible competitive disadvantage compared to other yield aggregators that implement yield boosting.

    BVSS
    Recommendation

    Implement a yield boosting mechanism on the contract.


    Remediation Plan

    SOLVED : The Entangle team solved the issue by managing the yield boosting mechanism through off-chain.

    References

    7.2 Simplify Access Control in the contracts

    // Informational

    Description

    The SolidlySynthChef and other contracts currently inherits from both OwnableUpgradeable and AccessControlUpgradeable. This creates unnecessary complexity and potential confusion in the access control system. We can simplify the contract by removing OwnableUpgradeable and solely relying on AccessControlUpgradeable with the DEFAULT_ADMIN_ROLE.


    abstract contract SolidlySynthChef is
        IProtocolSynthChef,
        Initializable,
        UUPSUpgradeable,
        AccessControlUpgradeable,
        OwnableUpgradeable,
        ReentrancyGuardUpgradeable
    {
        // ...
    }
    Score
    Recommendation

    1. Remove OwnableUpgradeable from the inheritance list.

    2. Replace onlyOwner modifier with onlyRole(DEFAULT_ADMIN_ROLE).

    3. Remove transferOwnership call in the initialize function.

    4. Update the _authorizeUpgrade function to use DEFAULT_ADMIN_ROLE.


    Remediation Plan

    ACKNOWLEDGED : The Entangle team acknowledged the issue.

    7.3 Hardcoded Router Address in AerodromeSynthChef Constructor

    // Informational

    Description

    The AerodromeSynthChef contract currently hardcodes the router address in its constructor call to the SolidlySynthChef base contract. This practice reduces the contract's flexibility and makes it difficult to deploy to different networks or adapt to potential address changes.

    contract AerodromeSynthChef is SolidlySynthChef {
        constructor() SolidlySynthChef(0xcF77a3Ba9A5CA399B7c97c74d54e5b1Beb874E43) {}
    }
    Score
    Recommendation

    Modify the constructor to accept the router address as a parameter.


    Remediation Plan

    ACKNOWLEDGED : The Entangle team acknowledged the issue.

    References

    Halborn strongly recommends conducting a follow-up assessment of the project either within six months or immediately following any material changes to the codebase, whichever comes first. This approach is crucial for maintaining the project’s integrity and addressing potential vulnerabilities introduced by code modifications.