Reach out for an audit or to learn more about Macro
or Message on Telegram

Illuvium A-1

Security Audit

March 28, 2024

Version 1.0.0

Presented by 0xMacro

Table of Contents

Introduction

This document includes the results of the security audit for Illuvium's smart contract code as found in the section titled ‘Source Code’. The security audit was performed by the Macro security team on March 27, 2024.

The purpose of this audit is to review the source code of certain Illuvium Solidity contracts, and provide feedback on the design, architecture, and quality of the source code with an emphasis on validating the correctness and security of the software in its entirety.

Disclaimer: While Macro’s review is comprehensive and has surfaced some changes that should be made to the source code, this audit should not solely be relied upon for security, as no single audit is guaranteed to catch all possible bugs.

Overall Assessment

The following is an aggregation of issues found by the Macro Audit team:

Severity Count Acknowledged Won't Do Addressed
Medium 2 - - 2
Code Quality 3 - - 3

Illuvium was quick to respond to these issues.

Specification

Our understanding of the specification was based on the following sources:

Trust Model, Assumptions, and Accepted Risks (TMAAR)

Notable features of the contract include minting and burning, pausability, and upgradeability. The contract implements a roles-based access control with dedicated roles for each of the aforementioned functionalities. The roles include:

Roles

Source Code

The following source code was reviewed during the audit:

Specifically, we audited the following contract within this repository:

Contract SHA256
contracts/Fuel.sol

1b1adddabceeddad989a3c47567034a6c0067f3e89c87843a4364e9ff5bf689a

Note: This document contains an audit solely of the Solidity contracts listed above. Specifically, the audit pertains only to the contracts themselves, and does not pertain to any other programs or scripts, including deployment scripts.

Issue Descriptions and Recommendations

Click on an issue to jump to it, or scroll down to see them all.

Security Level Reference

We quantify issues in three parts:

  1. The high/medium/low/spec-breaking impact of the issue:
    • How bad things can get (for a vulnerability)
    • The significance of an improvement (for a code quality issue)
    • The amount of gas saved (for a gas optimization)
  2. The high/medium/low likelihood of the issue:
    • How likely is the issue to occur (for a vulnerability)
  3. The overall critical/high/medium/low severity of the issue.

This third part – the severity level – is a summary of how much consideration the client should give to fixing the issue. We assign severity according to the table of guidelines below:

Severity Description
(C-x)
Critical

We recommend the client must fix the issue, no matter what, because not fixing would mean significant funds/assets WILL be lost.

(H-x)
High

We recommend the client must address the issue, no matter what, because not fixing would be very bad, or some funds/assets will be lost, or the code’s behavior is against the provided spec.

(M-x)
Medium

We recommend the client to seriously consider fixing the issue, as the implications of not fixing the issue are severe enough to impact the project significantly, albiet not in an existential manner.

(L-x)
Low

The risk is small, unlikely, or may not relevant to the project in a meaningful way.

Whether or not the project wants to develop a fix is up to the goals and needs of the project.

(Q-x)
Code Quality

The issue identified does not pose any obvious risk, but fixing could improve overall code quality, on-chain composability, developer ergonomics, or even certain aspects of protocol design.

(I-x)
Informational

Warnings and things to keep in mind when operating the protocol. No immediate action required.

(G-x)
Gas Optimizations

The presented optimization suggestion would save an amount of gas significant enough, in our opinion, to be worth the development cost of implementing it.

Issue Details

M-1

No public methods for pause/unpause

Topic
Protocol Design
Status
Impact
Medium
Likelihood
High

The Fuel contracts inherits from ERC20PausableUpgradeable contract with the goal to support pausing and unpausing of certain functions via the whenNotPaused modifier.

However, inheriting the ERC20PausableUpgradeable contract requires to provide a public pause and unpause function to make use of the pausing capability.

Remediation to Consider

Add a public pause and unpause function to the contract. The functions should only be callable by a privileged role.

M-2

Contract can’t be upgraded when paused

Topic
Protocol Design
Status
Impact
Medium
Likelihood
High

The whenNotPaused modifier is applied to the burn, mint, and _authorizeUpgrade functions, enabling pausing capability for those.

While allowing pausing for burn and mint functions makes sense in case of an emergency, it doesn’t necessarily for the _authorizeUpgrade function. A common scenario is to pause any ERC-20 functionality in case of an issue and then upgrade the contract with a fixed version. However, applying whenNotPaused to the _authorizeUpgrade function would prevent fixing the contract when it is paused.

Remediation to Consider

Remove the whenNotPaused modifier from _authorizeUpgrade to allow the contract to be upgraded when in paused state.

Q-1

Unnecessary whenNotPaused modifier

Topic
Unnecessary Code
Status
Quality Impact
Medium

The whenNotPaused modifier is applied to the burn and mint functions, with the intention to pause/unpause the burning and minting of tokens.

However, the contracts already inherits from ERC20PausableUpgradeable, applying pausability to mint, burn, and transfers. Thus, whenNotPaused modifier is not explicitly required on respective mint and burn functions.

Remediation to Consider

Remove whenNotPaused modifier from burn and mint functions.

Q-2

Use init instead of init_unchained

Topic
Best Practice
Status
Quality Impact
Low

In the initialize function, the ERC20 contract is initialized with

__ERC20_init_unchained(name, symbol);

whereas the other parent contracts are all initialized using the init function instead of init_unchained.

Remediation to Consider

For consistency reasons, use the __ERC20_init function for initializing the ERC20 contract.

Q-3

Use external instead of public for functions

Topic
Best Practice
Status
Quality Impact
Low

The public functions initialize, burn, and mint are not used internally and thus can be safely marked as external.

Remediation to Consider

To follow Solidity conventions, mark the above functions as external instead of public.

Disclaimer

Macro makes no warranties, either express, implied, statutory, or otherwise, with respect to the services or deliverables provided in this report, and Macro specifically disclaims all implied warranties of merchantability, fitness for a particular purpose, noninfringement and those arising from a course of dealing, usage or trade with respect thereto, and all such warranties are hereby excluded to the fullest extent permitted by law.

Macro will not be liable for any lost profits, business, contracts, revenue, goodwill, production, anticipated savings, loss of data, or costs of procurement of substitute goods or services or for any claim or demand by any other party. In no event will Macro be liable for consequential, incidental, special, indirect, or exemplary damages arising out of this agreement or any work statement, however caused and (to the fullest extent permitted by law) under any theory of liability (including negligence), even if Macro has been advised of the possibility of such damages.

The scope of this report and review is limited to a review of only the code presented by the Illuvium team and only the source code Macro notes as being within the scope of Macro’s review within this report. This report does not include an audit of the deployment scripts used to deploy the Solidity contracts in the repository corresponding to this audit. Specifically, for the avoidance of doubt, this report does not constitute investment advice, is not intended to be relied upon as investment advice, is not an endorsement of this project or team, and it is not a guarantee as to the absolute security of the project. In this report you may through hypertext or other computer links, gain access to websites operated by persons other than Macro. Such hyperlinks are provided for your reference and convenience only, and are the exclusive responsibility of such websites’ owners. You agree that Macro is not responsible for the content or operation of such websites, and that Macro shall have no liability to your or any other person or entity for the use of third party websites. Macro assumes no responsibility for the use of third party software and shall have no liability whatsoever to any person or entity for the accuracy or completeness of any outcome generated by such software.