Reach out for an audit or to learn more about Macro
or Message on Telegram

Orange A-2

Security Audit

August 23, 2024

Version 1.0.0

Presented by 0xMacro

Table of Contents

Introduction

This document includes the results of the security audit for Orange's smart contract code as found in the section titled ‘Source Code’. The security audit was performed by the Macro security team on June 10th to 11th, 2024.

The purpose of this audit is to review the source code of certain Orange Solidity contracts, and provide feedback on the design, architecture, and quality of the source code with an emphasis on validating the correctness and security of the software in its entirety.

Disclaimer: While Macro’s review is comprehensive and has surfaced some changes that should be made to the source code, this audit should not solely be relied upon for security, as no single audit is guaranteed to catch all possible bugs.

Overall Assessment

The following is an aggregation of issues found by the Macro Audit team:

Severity Count Acknowledged Won't Do Addressed
Low 2 - 1 1
Code Quality 7 - 1 6

Orange was quick to respond to these issues.

Specification

Our understanding of the specification was based on the following sources:

Source Code

The following source code was reviewed during the audit:

Specifically, we audited the following contract within this repository:

Contract SHA256
./contracts/AvaxBridge.sol

848cbc7744f8cbaf0ed2c09305faf28eee930c951ec26b041782e31b72150314

./contracts/BridgeDeposit.sol

6a19d9c3b9f979e3527d9fc26e7af89462eed9909f6e27273e7c4dfc242f4d68

Note: This document contains an audit solely of the Solidity contracts listed above. Specifically, the audit pertains only to the contracts themselves, and does not pertain to any other programs or scripts, including deployment scripts.

Issue Descriptions and Recommendations

Click on an issue to jump to it, or scroll down to see them all.

Security Level Reference

We quantify issues in three parts:

  1. The high/medium/low/spec-breaking impact of the issue:
    • How bad things can get (for a vulnerability)
    • The significance of an improvement (for a code quality issue)
    • The amount of gas saved (for a gas optimization)
  2. The high/medium/low likelihood of the issue:
    • How likely is the issue to occur (for a vulnerability)
  3. The overall critical/high/medium/low severity of the issue.

This third part – the severity level – is a summary of how much consideration the client should give to fixing the issue. We assign severity according to the table of guidelines below:

Severity Description
(C-x)
Critical

We recommend the client must fix the issue, no matter what, because not fixing would mean significant funds/assets WILL be lost.

(H-x)
High

We recommend the client must address the issue, no matter what, because not fixing would be very bad, or some funds/assets will be lost, or the code’s behavior is against the provided spec.

(M-x)
Medium

We recommend the client to seriously consider fixing the issue, as the implications of not fixing the issue are severe enough to impact the project significantly, albiet not in an existential manner.

(L-x)
Low

The risk is small, unlikely, or may not relevant to the project in a meaningful way.

Whether or not the project wants to develop a fix is up to the goals and needs of the project.

(Q-x)
Code Quality

The issue identified does not pose any obvious risk, but fixing could improve overall code quality, on-chain composability, developer ergonomics, or even certain aspects of protocol design.

(I-x)
Informational

Warnings and things to keep in mind when operating the protocol. No immediate action required.

(G-x)
Gas Optimizations

The presented optimization suggestion would save an amount of gas significant enough, in our opinion, to be worth the development cost of implementing it.

Issue Details

L-1

Signatures do not use a domain separator

Topic
Signatures
Status
Wont Do
Impact
Medium
Likelihood
Low

The current signature verification scheme, verifies the correct targe chainId is provided in the message data but has no domain separator specified in EIP712. This means that if this contract is re-used in the same chain, all previous valid signatures would be replayable in different contracts, as they do not include the intended verifying contract address, version and name. Consider using EIP712 signature validation.

L-2

Users can call bridge() and mistakenly lock their assets

Topic
Edge Case
Status
Impact
Medium
Likelihood
Low

In AvaxBridge.sol, bridge() function can be called by any user, locking their tokens in the contract. Since the intended use case is to distribute and migrate tokens as protocol, consider adding an onlyOwner modifier to this function to avoid this case.

Q-1

Unused encoded message parameters

Topic
Unused Code
Status
Wont Do
Quality Impact
Low

The current sigData message has the following encoded parameters:

uint64 oracleQuantity = 0;
uint64 id;
uint32 ts;
uint64 fromAddr;
uint64 symbolRaw;
uint8 chainId;
address toAddress;

Reference: AvaxBridge.sol#L820-826

However, parameters fromAddr and symbolRaw are currently not used by the bridge/claim logic. Consider removing these unused parameters and adapting the signature generation to this.

Q-2

Burn address on withdrawal can be hardcoded

Topic
Protocol Design
Status
Quality Impact
Low

The BridgeDeposit contract, intended to receive and burn users’ tokens, allows the owner to transfer them to any arbitrary address. Consider hardcoding the burn address in the withdraw function to disallow the owner from arbitrarily or atomically transferring tokens in the deposit function.

Q-3

Solidity pragma is not fixed

Topic
Code Quality
Status
Quality Impact
Low

The current AvaxBridge solidity pragma version is set to ^0.6.12. Consider using the same specific solidity version as the deployed reference codebase v0.6.12. Also, consider setting the same specific EVM version to istambul.

Q-4

Immutable and constant variables

Topic
Code Quality
Status
Quality Impact
Low

Variables rfox and chainId can be marked as immutable, as they are only being set in the contract’s constructor during deployment.

Q-5

Remove unused code

Topic
Unused Code
Status
Quality Impact
Low

The following code is not being used in AvaxBridge contract and can be removed:

  • abstract contract ApproveAndCallFallBack is not being inherited from or implemented.
  • onlyOracle modifier is not being used.
Q-6

Documentation and naming are outdated

Topic
Documentation
Status
Quality Impact
Low

As its name suggests, the AvaxBridge contract was previously used to bridge and claim tokens through off-chain signatures. However, the current intended use case is not transparent with the current comments and function description, and some functions are missing NatSpecs comments. Consider adding and updating comments to the current intended use case.

Q-7

Impossible comparison statement

Topic
Code Quality
Status
Quality Impact
Low

While checking each signature validity on each provided signatures parameter, the logic iterates over all and verifies breaks if the numberSigs is higher or equal than hardcoded 10.

for (uint8 i = 0; i < signatures.length; i++) {
    address potential = _getSigner(message, signatures[i]);

    // Check that they are an oracle and they haven't signed twice
    if (oracles[potential] && !signed[td.id][potential]) {
        signed[td.id][potential] = true;
        numberSigs++;

        if (numberSigs >= 10) {
            break;
        }
    }
}

Reference: AvaxBridge.sol#L878-890

However, numberSigs will never be higher than 10 as it is always incremented by one and checked after that, and the length of the signatures parameter is required to be <= 10.

require(
    signatures.length <= 10,
    "Maximum of 10 signatures can be provided"
);

Reference: AvaxBridge.sol#L869-872

Consider changing the comparison statement to numberSigs == 10.

Disclaimer

Macro makes no warranties, either express, implied, statutory, or otherwise, with respect to the services or deliverables provided in this report, and Macro specifically disclaims all implied warranties of merchantability, fitness for a particular purpose, noninfringement and those arising from a course of dealing, usage or trade with respect thereto, and all such warranties are hereby excluded to the fullest extent permitted by law.

Macro will not be liable for any lost profits, business, contracts, revenue, goodwill, production, anticipated savings, loss of data, or costs of procurement of substitute goods or services or for any claim or demand by any other party. In no event will Macro be liable for consequential, incidental, special, indirect, or exemplary damages arising out of this agreement or any work statement, however caused and (to the fullest extent permitted by law) under any theory of liability (including negligence), even if Macro has been advised of the possibility of such damages.

The scope of this report and review is limited to a review of only the code presented by the Orange team and only the source code Macro notes as being within the scope of Macro’s review within this report. This report does not include an audit of the deployment scripts used to deploy the Solidity contracts in the repository corresponding to this audit. Specifically, for the avoidance of doubt, this report does not constitute investment advice, is not intended to be relied upon as investment advice, is not an endorsement of this project or team, and it is not a guarantee as to the absolute security of the project. In this report you may through hypertext or other computer links, gain access to websites operated by persons other than Macro. Such hyperlinks are provided for your reference and convenience only, and are the exclusive responsibility of such websites’ owners. You agree that Macro is not responsible for the content or operation of such websites, and that Macro shall have no liability to your or any other person or entity for the use of third party websites. Macro assumes no responsibility for the use of third party software and shall have no liability whatsoever to any person or entity for the accuracy or completeness of any outcome generated by such software.