Reach out for an audit or to learn more about Macro
or Message on Telegram

Nori 4

Security Audit

October 2, 2023

Version 1.0.0

Presented by 0xMacro

Table of Contents

Introduction

This document includes the results of the security audit for Nori's smart contract code as found in the section titled ‘Source Code’. The security audit was performed by the Macro security team from September 12, 2023 to September 18, 2023.

The purpose of this audit is to review the source code of certain Nori Solidity contracts, and provide feedback on the design, architecture, and quality of the source code with an emphasis on validating the correctness and security of the software in its entirety.

Disclaimer: While Macro’s review is comprehensive and has surfaced some changes that should be made to the source code, this audit should not solely be relied upon for security, as no single audit is guaranteed to catch all possible bugs.

Overall Assessment

The following is an aggregation of issues found by the Macro Audit team:

Severity Count Acknowledged Won't Do Addressed
Medium 1 - - 1
Code Quality 4 - - 4
Gas Optimization 1 - - 1

Nori was quick to respond to these issues.

Specification

Our understanding of the specification was based on the following sources:

Source Code

The following source code was reviewed during the audit:

Specifically, we audited the following contracts within this repository:

Contract SHA256
./contracts/ArrayLib.sol

f83f5ddd9f13b337a2706bff8b87727bad9ea1e2de36d6ae17c2712963fbaef8

./contracts/Certificate.sol

75b58f7e2499611804e0e03849525bca6403ece2fb2c39ce65840030b5ed1c7c

./contracts/Errors.sol

6ded82376e991b8bcf928cde8727a1d23be68c4f3570b28e5efe591bf805c156

./contracts/ICertificate.sol

04d133aa342b76c8c0711dbe56d675026d614b4b85d67e4ad927c7194ccbc191

./contracts/IERC20WithPermit.sol

bd10f82c53f6984e2bd52ed3b7499f96fe1e4ac38995c4b138c6e6769558bbfa

./contracts/IMarket.sol

5e83ef1c43c154274d4457d452267a6db61e4184fe831d4edf770011b68b9964

./contracts/IRemoval.sol

e7cd030a213ca08354f8780bb9f7d081b0de8b5044648f319cfffe1af44c321f

./contracts/IRestrictedNORI.sol

4fbbca2b2b3a7b987211a720253a5acfe517fef298043c373648489efb87e55e

./contracts/Market.sol

9a000acb25c0609e527d4651e907b84ed57895d99f85b181e5b45e160168a4b8

./contracts/Removal.sol

748d78a5d90f95d67194f8c41058fc8b3107674d0a9a26ce495cbf7a7e4c2c79

./contracts/RemovalIdLib.sol

9e4ce41e51fde409d2738b73a47609b0985368179b532e69752b71095e9d067f

./contracts/RemovalsByYearLib.sol

75c0d70dc6c21ba6f449b6ecda7b9a42721363a682e795c23eab075418e51836

./contracts/RestrictedNORI.sol

6a10b4a77f55cfadd6dec05277ace652ef8a9c83a3df586846df6671d92902b8

./contracts/RestrictedNORILib.sol

d822cee544c4d4e911a77f0f207396e68eaabc8050f209da2b4b37969833ec39

Note: This document contains an audit solely of the Solidity contracts listed above. Specifically, the audit pertains only to the contracts themselves, and does not pertain to any other programs or scripts, including deployment scripts.

Issue Descriptions and Recommendations

Click on an issue to jump to it, or scroll down to see them all.

Security Level Reference

We quantify issues in three parts:

  1. The high/medium/low/spec-breaking impact of the issue:
    • How bad things can get (for a vulnerability)
    • The significance of an improvement (for a code quality issue)
    • The amount of gas saved (for a gas optimization)
  2. The high/medium/low likelihood of the issue:
    • How likely is the issue to occur (for a vulnerability)
  3. The overall critical/high/medium/low severity of the issue.

This third part – the severity level – is a summary of how much consideration the client should give to fixing the issue. We assign severity according to the table of guidelines below:

Severity Description
(C-x)
Critical

We recommend the client must fix the issue, no matter what, because not fixing would mean significant funds/assets WILL be lost.

(H-x)
High

We recommend the client must address the issue, no matter what, because not fixing would be very bad, or some funds/assets will be lost, or the code’s behavior is against the provided spec.

(M-x)
Medium

We recommend the client to seriously consider fixing the issue, as the implications of not fixing the issue are severe enough to impact the project significantly, albiet not in an existential manner.

(L-x)
Low

The risk is small, unlikely, or may not relevant to the project in a meaningful way.

Whether or not the project wants to develop a fix is up to the goals and needs of the project.

(Q-x)
Code Quality

The issue identified does not pose any obvious risk, but fixing could improve overall code quality, on-chain composability, developer ergonomics, or even certain aspects of protocol design.

(I-x)
Informational

Warnings and things to keep in mind when operating the protocol. No immediate action required.

(G-x)
Gas Optimizations

The presented optimization suggestion would save an amount of gas significant enough, in our opinion, to be worth the development cost of implementing it.

Issue Details

M-1

_priceMultiple can be set lower than 100

Topic
Configuration
Status
Impact
High
Likelihood
Low

In Market.sol the setter function setPurchasingTokenAndPriceMultiple() allows to set the price multiple to any arbitrary unbounded value.

However, if the value is set lower than 100, the calculations would lose precision and break the assumption used in price logic.

Remediations to Consider

Consider checking whether the provided value for the priceMultiple is equal to or higher than 100.

Q-1

Removal.sol confusing naming for function and variable

Topic
Naming
Status
Quality Impact
Low

In the _beforeTransfer() logic, to perform the proper input sanity checks and validations there is a function and a local variable with the same isValidTransfer name. Consider changing one of these to avoid any potential confusion with the separate checks each element is used for.

Q-2

Missing documentation for MARKET_ADMIN_ROLE access control role

Topic
Documentation
Status
Quality Impact
Medium

The current documentation is missing the following allowed operations for the MARKET_ADMIN_ROLE:

  • Set the purchasing token and price multiple through setPurchasingTokenAndPriceMultiple().
  • Execute replacement operations through replace().
  • Submit special orders through swapWithoutFeeSpecialOrder().

Consider updating the access control documentation for MARKET_ADMIN_ROLE to better communicate all potential gated operations it can perform.

Q-3

feeDecimals should be a constant

Topic
Best practices
Status
Quality Impact
Low

In Market.sol, function _validateCertificateAmount() (lines 1412 to 1418) declares the feeDecimals variable and assigns it with a constant value that’s only being used as a read-only value. Consider making this variable a constant.

Q-4

Inconsistent logic implementation

Topic
Best practices
Status
Quality Impact
Low

In Market.sol, there are two different implementations for the same loop logic conditions:

uint256 vintage = supplierRemovalQueue.earliestYear;
uint256 latestYear = supplierRemovalQueue.latestYear;
for (; vintage <= latestYear; ++vintage) {
for (
  uint256 vintage = supplierRemovalQueue.earliestYear;
  vintage <= latestYear;
  ++vintage
) {
G-1

slice() logic can be improved

Topic
Implementation
Status
Gas Savings
Medium

The Market.sol contract's replace() and _fulfillorder() functions utilize the slice() function from the ArrayLib to create new arrays for ids and amounts, which contain the actual filled values for the supply allocation. This process essentially shortens the length of the initial array to match the number of listed supplies that were used by storing the same values that are in the original array in a new memory array.

One way to improve this implementation is by overriding the length of the memory array with the count of supplies used. This involves using the known value of the count and storing it in the memory slot where the array is declared. Doing so will reduce the complexity of each slice() call from O(n) to O(1), leading to significant reductions in both complexity and gas costs. It is important to note that since assembly blocks cannot directly access nested data type members, the array memory slot must be pre-calculated and used in the mstore.

A code implementation would look similar to this:

assembly {
    /**
   * Update length of `array` to `count`
   * `array` is declared at 0x80 in this example
   * 
   * This will override the length value stored in the array position
   * note that this won't remove the elements stored in the original remaining indexes
   */
    mstore(0x80, count)
}

Disclaimer

Macro makes no warranties, either express, implied, statutory, or otherwise, with respect to the services or deliverables provided in this report, and Macro specifically disclaims all implied warranties of merchantability, fitness for a particular purpose, noninfringement and those arising from a course of dealing, usage or trade with respect thereto, and all such warranties are hereby excluded to the fullest extent permitted by law.

Macro will not be liable for any lost profits, business, contracts, revenue, goodwill, production, anticipated savings, loss of data, or costs of procurement of substitute goods or services or for any claim or demand by any other party. In no event will Macro be liable for consequential, incidental, special, indirect, or exemplary damages arising out of this agreement or any work statement, however caused and (to the fullest extent permitted by law) under any theory of liability (including negligence), even if Macro has been advised of the possibility of such damages.

The scope of this report and review is limited to a review of only the code presented by the Nori team and only the source code Macro notes as being within the scope of Macro’s review within this report. This report does not include an audit of the deployment scripts used to deploy the Solidity contracts in the repository corresponding to this audit. Specifically, for the avoidance of doubt, this report does not constitute investment advice, is not intended to be relied upon as investment advice, is not an endorsement of this project or team, and it is not a guarantee as to the absolute security of the project. In this report you may through hypertext or other computer links, gain access to websites operated by persons other than Macro. Such hyperlinks are provided for your reference and convenience only, and are the exclusive responsibility of such websites’ owners. You agree that Macro is not responsible for the content or operation of such websites, and that Macro shall have no liability to your or any other person or entity for the use of third party websites. Macro assumes no responsibility for the use of third party software and shall have no liability whatsoever to any person or entity for the accuracy or completeness of any outcome generated by such software.