Reach out for an audit or to learn more about Macro
or Message on Telegram

Illuvium A-2

Security Audit

April 24, 2024

Version 1.0.0

Presented by 0xMacro

Table of Contents

Introduction

This document includes the results of the security audit for Illuvium's smart contract code as found in the section titled ‘Source Code’. The security audit was performed by the Macro security team on April 22, 2024.

The purpose of this audit is to review the source code of certain Illuvium Solidity contracts, and provide feedback on the design, architecture, and quality of the source code with an emphasis on validating the correctness and security of the software in its entirety.

Disclaimer: While Macro’s review is comprehensive and has surfaced some changes that should be made to the source code, this audit should not solely be relied upon for security, as no single audit is guaranteed to catch all possible bugs.

Overall Assessment

The following is an aggregation of issues found by the Macro Audit team:

Severity Count Acknowledged Won't Do Addressed
Code Quality 4 1 - 3
Gas Optimization 1 - - 1

Illuvium was quick to respond to these issues.

Specification

Our understanding of the specification was based on the following sources:

Source Code

The following source code was reviewed during the audit:

Specifically, we audited the following contract within this repository:

Contract SHA256
contracts/MerkleDistributorToken.sol

c746fec2a97e18b51e549eda545d27f881c0c4703faad89d921bea6644c381b8

Note: This document contains an audit solely of the Solidity contracts listed above. Specifically, the audit pertains only to the contracts themselves, and does not pertain to any other programs or scripts, including deployment scripts.

Issue Descriptions and Recommendations

Click on an issue to jump to it, or scroll down to see them all.

Security Level Reference

We quantify issues in three parts:

  1. The high/medium/low/spec-breaking impact of the issue:
    • How bad things can get (for a vulnerability)
    • The significance of an improvement (for a code quality issue)
    • The amount of gas saved (for a gas optimization)
  2. The high/medium/low likelihood of the issue:
    • How likely is the issue to occur (for a vulnerability)
  3. The overall critical/high/medium/low severity of the issue.

This third part – the severity level – is a summary of how much consideration the client should give to fixing the issue. We assign severity according to the table of guidelines below:

Severity Description
(C-x)
Critical

We recommend the client must fix the issue, no matter what, because not fixing would mean significant funds/assets WILL be lost.

(H-x)
High

We recommend the client must address the issue, no matter what, because not fixing would be very bad, or some funds/assets will be lost, or the code’s behavior is against the provided spec.

(M-x)
Medium

We recommend the client to seriously consider fixing the issue, as the implications of not fixing the issue are severe enough to impact the project significantly, albiet not in an existential manner.

(L-x)
Low

The risk is small, unlikely, or may not relevant to the project in a meaningful way.

Whether or not the project wants to develop a fix is up to the goals and needs of the project.

(Q-x)
Code Quality

The issue identified does not pose any obvious risk, but fixing could improve overall code quality, on-chain composability, developer ergonomics, or even certain aspects of protocol design.

(I-x)
Informational

Warnings and things to keep in mind when operating the protocol. No immediate action required.

(G-x)
Gas Optimizations

The presented optimization suggestion would save an amount of gas significant enough, in our opinion, to be worth the development cost of implementing it.

Issue Details

Q-1

Incorrect error in pause function

Topic
Errors
Status
Quality Impact
Medium

The pause function reverts with the AlreadyPaused error in the following cases:

if ((isPaused && shouldPause) || (!isPaused && !shouldPause)) revert AlreadyPaused();

As per the right branch of the OR operator above, it also reverts with AlreadyPaused when the contract is unpaused and shouldPause = false is passed. However, in this case, it should rather revert with an AlreadyUnpaused error.

Remediation to Consider

For the case mentioned above, revert with an explicit AlreadyUnpaused error.

Q-2

Unlocking and recovering fails for non-compliant ERC20

Topic
Coding Standard
Quality Impact
Medium

Some of the well known ERC20 tokens - such as USDT - don’t fully comply with the ERC20 standard as they don’t return a boolean on e.g. transfer and transferFrom.

For such type of ERC20 tokens, transferring tokens to the user would fail on the following line:

require(IERC20(underlying).transfer(msg.sender, amount), "MerkleDistributorToken: Unlock failed");

Remediation to Consider

Use safeTransfer from Openzepellin’s SafeERC20 library which explicitly handles tokens that don’t return a bool on transfers.

Q-3

Potentially susceptible to a second preimage attack

Topic
Merkle Tree
Status
Acknowledged
Quality Impact
Medium

The merkle leave is only single-hashed as seen in the claim function when computing the merkle node/leaf:

bytes32 node = keccak256(abi.encodePacked(index, msg.sender, amount));

This makes the contract potentially vulnerable to a second preimage attack.

For instance, Openzeppelin’s Javascript MerkleTree library, double-hashes the leaves to prevent this type of attack. This can be seen by how the leaf is generated:

bytes32 leaf = keccak256(bytes.concat(keccak256(abi.encode(addr, amount))));

Remediation to Consider

Although this type of attack seems to be very unlikely, it is recommended to follow best practicing by double-hashing the merkle leaves. Consider using Openzeppelin’s Javascript MerkleTree library for this purpose.

Q-4

Nitpicks

Topic
Nitpicks
Status
Quality Impact
Low
  • On MerkleDistributorToken.sol#L88, the Natspec documentation for the constructor covers the owner_, underlying_, and merkleRoot_ parameters but doesn’t cover the tiers_ param.
  • Incorrect comment on MerkleDistributorToken.sol#L43-L44. The vestingTiers mapping contains the base + bonus percentage rather than only the bonus percentage as mentioned in the comment.
G-1

Use verifyCalldata to verify Merkle tree

Topic
Gas Optimization
Status
Gas Savings
Low

Openzeppelin’s MerkleTree library offers two ways to verify a provided leaf is in a Merkle tree, one where the proof is provided as memory with the regular verify() function, and another that takes the proof as calldata using verifyCalldata(). When a user claims tokens and provides a proof, it is passed in as calldata, since it is not altered during execution. calldata is cheaper to read than memory, which leads to less gas consumed for users to verify their claims if the function verifyCalldata() is used rather than verify().

Remediations to Consider

Replace the call to verify() with verifyCalldata() to save users gas when claiming

Disclaimer

Macro makes no warranties, either express, implied, statutory, or otherwise, with respect to the services or deliverables provided in this report, and Macro specifically disclaims all implied warranties of merchantability, fitness for a particular purpose, noninfringement and those arising from a course of dealing, usage or trade with respect thereto, and all such warranties are hereby excluded to the fullest extent permitted by law.

Macro will not be liable for any lost profits, business, contracts, revenue, goodwill, production, anticipated savings, loss of data, or costs of procurement of substitute goods or services or for any claim or demand by any other party. In no event will Macro be liable for consequential, incidental, special, indirect, or exemplary damages arising out of this agreement or any work statement, however caused and (to the fullest extent permitted by law) under any theory of liability (including negligence), even if Macro has been advised of the possibility of such damages.

The scope of this report and review is limited to a review of only the code presented by the Illuvium team and only the source code Macro notes as being within the scope of Macro’s review within this report. This report does not include an audit of the deployment scripts used to deploy the Solidity contracts in the repository corresponding to this audit. Specifically, for the avoidance of doubt, this report does not constitute investment advice, is not intended to be relied upon as investment advice, is not an endorsement of this project or team, and it is not a guarantee as to the absolute security of the project. In this report you may through hypertext or other computer links, gain access to websites operated by persons other than Macro. Such hyperlinks are provided for your reference and convenience only, and are the exclusive responsibility of such websites’ owners. You agree that Macro is not responsible for the content or operation of such websites, and that Macro shall have no liability to your or any other person or entity for the use of third party websites. Macro assumes no responsibility for the use of third party software and shall have no liability whatsoever to any person or entity for the accuracy or completeness of any outcome generated by such software.