Reach out for an audit or to learn more about Macro
or Message on Telegram

Infinex A-2

Security Audit

May 10, 2024

Version 1.0.0

Presented by 0xMacro

Table of Contents

Introduction

This document includes the results of the security audit for Infinex's smart contract code as found in the section titled ‘Source Code’. The security audit was performed by the Macro security team from February 5, 2024 to February 6 2024, and additionally on March 18th 2024.

The purpose of this audit is to review the source code of certain Infinex Solidity contracts, and provide feedback on the design, architecture, and quality of the source code with an emphasis on validating the correctness and security of the software in its entirety.

Disclaimer: While Macro’s review is comprehensive and has surfaced some changes that should be made to the source code, this audit should not solely be relied upon for security, as no single audit is guaranteed to catch all possible bugs.

Overall Assessment

The following is an aggregation of issues found by the Macro Audit team:

Severity Count Acknowledged Won't Do Addressed
High 1 - - 1
Low 1 - 1 -
Code Quality 1 - - 1

Infinex was quick to respond to these issues.

Specification

Our understanding of the specification was based on the following sources:

Trust Model, Assumptions, and Accepted Risks (TMAAR)

Trusted entities:

Assumptions:

Source Code

The following source code was reviewed during the audit:

Specifically, we audited the following contracts within this repository.

Note: Currently the referenced repository is private, but there are plans to make it public in the future. The contracts reviewed can be viewed here, as version 1.0.0 StW , and have been verified on the primary block explorer for each supported chain.

Contract SHA256
src/governance/GovernancePoints.sol

89655096dee407ba0cb1786baa0c1d0c8916a323e04e387f662caa4365d8c6a1

src/governance/GovernancePointsStorage.sol

605fcbab2006f4f50bfb525abebd08a0110b70d1d2697c93bae08058c506989a

src/governance/StWStakingRewards.sol

1bec44d3fadc5e25f62795b6f5639be156f9927b8f4753045d4bc356c639b0ee

Note: This document contains an audit solely of the Solidity contracts listed above. Specifically, the audit pertains only to the contracts themselves, and does not pertain to any other programs or scripts, including deployment scripts.

Issue Descriptions and Recommendations

Click on an issue to jump to it, or scroll down to see them all.

Security Level Reference

We quantify issues in three parts:

  1. The high/medium/low/spec-breaking impact of the issue:
    • How bad things can get (for a vulnerability)
    • The significance of an improvement (for a code quality issue)
    • The amount of gas saved (for a gas optimization)
  2. The high/medium/low likelihood of the issue:
    • How likely is the issue to occur (for a vulnerability)
  3. The overall critical/high/medium/low severity of the issue.

This third part – the severity level – is a summary of how much consideration the client should give to fixing the issue. We assign severity according to the table of guidelines below:

Severity Description
(C-x)
Critical

We recommend the client must fix the issue, no matter what, because not fixing would mean significant funds/assets WILL be lost.

(H-x)
High

We recommend the client must address the issue, no matter what, because not fixing would be very bad, or some funds/assets will be lost, or the code’s behavior is against the provided spec.

(M-x)
Medium

We recommend the client to seriously consider fixing the issue, as the implications of not fixing the issue are severe enough to impact the project significantly, albiet not in an existential manner.

(L-x)
Low

The risk is small, unlikely, or may not relevant to the project in a meaningful way.

Whether or not the project wants to develop a fix is up to the goals and needs of the project.

(Q-x)
Code Quality

The issue identified does not pose any obvious risk, but fixing could improve overall code quality, on-chain composability, developer ergonomics, or even certain aspects of protocol design.

(I-x)
Informational

Warnings and things to keep in mind when operating the protocol. No immediate action required.

(G-x)
Gas Optimizations

The presented optimization suggestion would save an amount of gas significant enough, in our opinion, to be worth the development cost of implementing it.

Issue Details

H-1

Changing solanaMultiplier alters total rewards issued and leads to unfair token allocation

Topic
Incentive Design
Status
Impact
High
Likelihood
Medium

The StWStakingRewards.sol contract allows users to “stake” their tokens across various chains, in order to receive rewards governancePoints token rewards over time. However, it is expected the program deployed on the Solana chain will be delayed. In order to make up for this delay and allow users on Solana to receive comparable rewards for staking, despite the delay, there is a solanaMultiplier set that will multiply a users staked tokens to give them a boost to rewards.

This solanaMultiplier is set by the owner of the contract via the setSolanaMultiplier() function:

/**
 * @dev Sets the Solana multiplier
 * @param _solanaMultiplier The new solana multiplier
 */
function setSolanaMultiplier(uint256 _solanaMultiplier) external onlyOwner {
    if (_solanaMultiplier == 0) revert Error.ZeroValue();

    emit SolanaMultiplierSet(_solanaMultiplier);
    solanaMultiplier = _solanaMultiplier;
}

Reference: StWStakingRewards.sol#L213-L222

However, there is nothing preventing the solanaMultiplier to be changed more than once, which could lead to imbalances in rewards earned for the same amount of tokens and duration, depending on when a users rewards are updated via updateReward(), in relation to the solanaMultiplier update.

In the case where a user staked rewards on Solana and was registered by the keeper when the solanaMultiplier was say 1.1 times, and after a week staked more rewards which updated their earned rewards based on the 1.1 times multiplier. If later the solanaMultiplier was updated to 1.5 times, then they would only earn the 1.5 x multiplier from the period after they updated their rewards. Users that didn’t update their rewards would receive the 1.5 times multiplier for the entire rewards duration.

Since the reward rate is determined by the total staked tokens, which effected by the solanaMultiplier, there is an assumption that all Solana stakers will receive the current solanaMultiplier for the entire reward duration is it was last updated, but as discussed that may not be the case if it changes, leading to a differing total rewards issued than expected.

Changing the solanaMultipler is likely to occur if there is an initial rewards duration after the first, or the rewards period is extended. Since the solanaMultipler is set to make distribution fair for the initial rewards period, if extended this multiplier would need to be reduced, or even set to be a 1x multiplier. The Infinex team also suggested it could be adjusted to increase deposits, so it is quite possible this issue would occur, and potentially negatively effect Solana stakers, or give unfair benefits to some if the multiplier is increased.

Remediations to Consider

Only allow the solanaMultipler to be set once, and prevent deposits from the solana chain until the multiplier has been set. Also remove the ability to add an additional reward period, or extend it, unless these periods are accounted for separately or the solanaMultiplier is the same.

L-1

Maintain ERC20 standard functions and events to maintain interoperability

Topic
Interoperability
Status
Wont Do
Impact
Medium
Likelihood
Low

GovernancePoints.sol is a “points” contract, which is currently quite new to the space and hasn’t been standardized. It is possible that other protocols, or off-chain applications or systems will make assumptions regarding a “points” contract, such this is, and attempt to call typical ERC20 functions like decimals(), name(), or symbol(), or listen to a Transfer event when tokens are minted.

Although there is no set standard for points contracts, it can be safe to assume that keeping in line with the ERC20 standard is the mostly likely path if on-chain points contracts become more widely adopted.

Remediations to Consider

Implement the decimals(), name() and symbol() functions, as well as use the Transfer event for minting and burning, to ensure this contract is interoperable other protocols and applications.

Response by Infinex

Since there is no visibility on how the GPs will evolve in the system, keeping the contract as simple as possible is probably easier. This could be implemented in another iteration if needed.

Q-1

Scaling amounts input is unnecessary

Topic
Code Quality
Status
Quality Impact
Low

In StwStakingRewards.sol, a set keeper address can updated the staked balances of accounts across chains. This keeper is trusted to provide accurate values for the amounts inputted. However, the inputted amounts get scaled to 18 decimals, assuming they are inputted as USDC’s 6 decimals:

 function _scaleAmounts(TokenAmounts calldata _amounts) internal view returns (uint256[7] memory) {
    uint256[SUPPORTED_CHAINS_COUNT] memory scaledAmounts;
    uint256 decimals = IERC20Metadata(USDC).decimals();

    scaledAmounts[uint256(ChainIndex.ARBITRUM)] = DecimalScaling.scale(_amounts.arbitrum, decimals);
    scaledAmounts[uint256(ChainIndex.AVALANCHE)] = DecimalScaling.scale(_amounts.avalanche, decimals);
    scaledAmounts[uint256(ChainIndex.BASE)] = DecimalScaling.scale(_amounts.base, decimals);
    scaledAmounts[uint256(ChainIndex.ETHEREUM)] = DecimalScaling.scale(_amounts.ethereum, decimals);
    scaledAmounts[uint256(ChainIndex.OPTIMISM)] = DecimalScaling.scale(_amounts.optimism, decimals);
    scaledAmounts[uint256(ChainIndex.POLYGON)] = DecimalScaling.scale(_amounts.polygon, decimals);
    scaledAmounts[uint256(ChainIndex.SOLANA)] = DecimalScaling.scale(_amounts.solana, decimals);

    return scaledAmounts;
}

Reference: StwStakingRewards.sol#L283-L296

 function stake(address _account, TokenAmounts calldata _amounts) external nonReentrant onlyKeeper updateReward(_account) {
        if (!IAccountFactory(accountFactory).createdAccounts(_account)) revert NotAnInfinexAccount();

        uint256[7] memory scaledAmounts = _scaleAmounts(_amounts);
        uint256 stakeableAmount = _aggregateAmounts(scaledAmounts);

Reference: StwStakingRewards.sol#L245-L249

Remediations to Consider

Since the keeper is trusted to provide these values accurately, they should also present these values scaled to 18 decimals to prevent the need to scale these values on-chain, and reduce the complexity of the contract.

Disclaimer

Macro makes no warranties, either express, implied, statutory, or otherwise, with respect to the services or deliverables provided in this report, and Macro specifically disclaims all implied warranties of merchantability, fitness for a particular purpose, noninfringement and those arising from a course of dealing, usage or trade with respect thereto, and all such warranties are hereby excluded to the fullest extent permitted by law.

Macro will not be liable for any lost profits, business, contracts, revenue, goodwill, production, anticipated savings, loss of data, or costs of procurement of substitute goods or services or for any claim or demand by any other party. In no event will Macro be liable for consequential, incidental, special, indirect, or exemplary damages arising out of this agreement or any work statement, however caused and (to the fullest extent permitted by law) under any theory of liability (including negligence), even if Macro has been advised of the possibility of such damages.

The scope of this report and review is limited to a review of only the code presented by the Infinex team and only the source code Macro notes as being within the scope of Macro’s review within this report. This report does not include an audit of the deployment scripts used to deploy the Solidity contracts in the repository corresponding to this audit. Specifically, for the avoidance of doubt, this report does not constitute investment advice, is not intended to be relied upon as investment advice, is not an endorsement of this project or team, and it is not a guarantee as to the absolute security of the project. In this report you may through hypertext or other computer links, gain access to websites operated by persons other than Macro. Such hyperlinks are provided for your reference and convenience only, and are the exclusive responsibility of such websites’ owners. You agree that Macro is not responsible for the content or operation of such websites, and that Macro shall have no liability to your or any other person or entity for the use of third party websites. Macro assumes no responsibility for the use of third party software and shall have no liability whatsoever to any person or entity for the accuracy or completeness of any outcome generated by such software.