Reach out for an audit or to learn more about Macro
or Message on Telegram

Connext A-3

Security Audit

July 6th, 2023

Version 1.0.0

Presented by 0xMacro

Table of Contents

Introduction

This document includes the results of the security audit for Connext's smart contract code as found in the section titled ‘Source Code’. The security audit was performed by the Macro security team on July 3rd, 2023.

The purpose of this audit is to review the source code of certain Connext Solidity contracts, and provide feedback on the design, architecture, and quality of the source code with an emphasis on validating the correctness and security of the software in its entirety.

Disclaimer: While Macro’s review is comprehensive and has surfaced some changes that should be made to the source code, this audit should not solely be relied upon for security, as no single audit is guaranteed to catch all possible bugs.

Overall Assessment

The following is an aggregation of issues found by the Macro Audit team:

Severity Count Acknowledged Won't Do Addressed
Code Quality 4 1 - 3

Connext was quick to respond to these issues.

Specification

Our understanding of the specification was based on the following sources:

Source Code

The following source code was reviewed during the audit:

Specifically, we audited the following contracts within this repository, in the `packages/deployments/contracts/contracts/messaging/` directory:

Contract SHA256
./interfaces/ambs/wormhole/IWormholeReceiver.sol

b46fc1ba449ce82df3ed16ed64a0d9df0192b1047c9d8f10a18877e7a593cd7a

./interfaces/ambs/wormhole/IWormholeRelayer.sol

2d2a1bba751758c724fde75f356ea18795a09879bd810c21c50874347af59833

./connectors/wormhole/BaseWormhole.sol

ab01fd275f9adfa5e2c0477dc64fa85fd8e47517828137da34067cfab26e08b2

./connectors/wormhole/WormholeHubConnector.sol

cca14ad0afde9d75809e7766516fc59ea41716f7119353b9837e5b91f3c9bd7c

./connectors/wormhole/WormholeSpokeConnector.sol

a606c027bef403ba81a13bce1adf36f24ab0e9108cbfd0bc70a002c6f672b0da

Issue Descriptions and Recommendations

Click on an issue to jump to it, or scroll down to see them all.

Security Level Reference

We quantify issues in three parts:

  1. The high/medium/low/spec-breaking impact of the issue:
    • How bad things can get (for a vulnerability)
    • The significance of an improvement (for a code quality issue)
    • The amount of gas saved (for a gas optimization)
  2. The high/medium/low likelihood of the issue:
    • How likely is the issue to occur (for a vulnerability)
  3. The overall critical/high/medium/low severity of the issue.

This third part – the severity level – is a summary of how much consideration the client should give to fixing the issue. We assign severity according to the table of guidelines below:

Severity Description
(C-x)
Critical

We recommend the client must fix the issue, no matter what, because not fixing would mean significant funds/assets WILL be lost.

(H-x)
High

We recommend the client must address the issue, no matter what, because not fixing would be very bad, or some funds/assets will be lost, or the code’s behavior is against the provided spec.

(M-x)
Medium

We recommend the client to seriously consider fixing the issue, as the implications of not fixing the issue are severe enough to impact the project significantly, albiet not in an existential manner.

(L-x)
Low

The risk is small, unlikely, or may not relevant to the project in a meaningful way.

Whether or not the project wants to develop a fix is up to the goals and needs of the project.

(Q-x)
Code Quality

The issue identified does not pose any obvious risk, but fixing could improve overall code quality, on-chain composability, developer ergonomics, or even certain aspects of protocol design.

(I-x)
Informational

Warnings and things to keep in mind when operating the protocol. No immediate action required.

(G-x)
Gas Optimizations

The presented optimization suggestion would save an amount of gas significant enough, in our opinion, to be worth the development cost of implementing it.

Issue Details

Q-1

IWormholeReceiver interface is not up to date

Topic
Documentation
Status
Quality Impact
Medium

The IWormholeReceiver interface used in connext-monorepo is not up to date with the wormhole-foundation interface. The critical difference between these two is that in Connext’s version, the natspec documentation of receiveWormholeMessages() describes that it will be invoked by a different address than the Wormhole Relayer, while in the official wormhole foundation interface, we can see this is not accurate:

/**
 * @notice When a `send` is performed with this contract as the target, this function will be
 *     invoked by the WormholeRelayer contract
 *
 * NOTE: This function should be restricted such that only the Wormhole Relayer contract can call it.

Consider updating it to be consistent with the source bridge implementation.

Q-2

Encoded gas limit higher than gasCap revert is unclear

Topic
User Experience
Status
Quality Impact
High

In BaseWormhole.sol, if the _encodedData gas forwarder to _sendMessage() is higher than the gas limit set in GasCap, the logic will cap and reassign this value as the gasCap.

//calculate cost to deliver message
uint256 gasLimit = _getGasFromEncoded(_encodedData);

...

/**
 * @notice Using Wormhole relayer (AMB), the gas is provided to `sendMessage` as an encoded uint
 */
function _getGasFromEncoded(bytes memory _encodedData) internal view returns (uint256 _gas) {
  // Should include gssas info in specialized calldata
  require(_encodedData.length == 32, "!encoded data length");

  // Get the gas, if it is more than the cap use the cap
  _gas = _getGas(abi.decode(_encodedData, (uint256)));
}

However, since the msg.value is required to be equal to the deliveryCost, and in the public quoteEVMDeliveryPrice the _gasLimit is not being capped, the final deliveryCost in quoted in _sendMessage could change after the _gasLimit is capped.

Consider capping the gas limit in the public quoteEVMDeliveryPrice or requiring that the gas limit in _encodedData is =< than gasCap.

Q-3

renounceOwnership logic is not consistent across contracts

Topic
Code Consistency
Status
Quality Impact
Low

In the Connext-2 audit, the fix for issue Q-13 changed the implementation of renounceOwnership() to revert and return an error when called instead of succeeding without any change. Consider doing the same for renounceOwnership() in the WormholeSpokeConnector contract.

Q-4

Use consistent naming across contracts for replay protection data variable

Topic
Code Consistency
Status
Acknowledged
Quality Impact
Low

In BaseWormhole data variable for keeping status of processed messages is named processedWhMessages. However, in ArbitrumHubConnector, OptimismHubConnector, and ZkSyncHubConnector, this variable is named processed.

mapping(bytes32 => bool) public processedWhMessages;

Consider renaming processedWhMessages to processed for consistency.

Response by Connext

processedWhMessages of the BaseWormhole is different. While the processedMessages of other connectors means if the connext processed message, but processedWhMessages is to prevent replaying of wormhole relaying separately.

Disclaimer

Macro makes no warranties, either express, implied, statutory, or otherwise, with respect to the services or deliverables provided in this report, and Macro specifically disclaims all implied warranties of merchantability, fitness for a particular purpose, noninfringement and those arising from a course of dealing, usage or trade with respect thereto, and all such warranties are hereby excluded to the fullest extent permitted by law.

Macro will not be liable for any lost profits, business, contracts, revenue, goodwill, production, anticipated savings, loss of data, or costs of procurement of substitute goods or services or for any claim or demand by any other party. In no event will Macro be liable for consequential, incidental, special, indirect, or exemplary damages arising out of this agreement or any work statement, however caused and (to the fullest extent permitted by law) under any theory of liability (including negligence), even if Macro has been advised of the possibility of such damages.

The scope of this report and review is limited to a review of only the code presented by the Connext team and only the source code Macro notes as being within the scope of Macro’s review within this report. This report does not include an audit of the deployment scripts used to deploy the Solidity contracts in the repository corresponding to this audit. Specifically, for the avoidance of doubt, this report does not constitute investment advice, is not intended to be relied upon as investment advice, is not an endorsement of this project or team, and it is not a guarantee as to the absolute security of the project. In this report you may through hypertext or other computer links, gain access to websites operated by persons other than Macro. Such hyperlinks are provided for your reference and convenience only, and are the exclusive responsibility of such websites’ owners. You agree that Macro is not responsible for the content or operation of such websites, and that Macro shall have no liability to your or any other person or entity for the use of third party websites. Macro assumes no responsibility for the use of third party software and shall have no liability whatsoever to any person or entity for the accuracy or completeness of any outcome generated by such software.