Reach out for an audit or to learn more about Macro
or Message on Telegram

Polynomial A-3

Security Audit

july 26, 2024

Version 1.0.0

Presented by 0xMacro

Table of Contents

Introduction

This document includes the results of the security audit for Polynomial's smart contract code as found in the section titled ‘Source Code’. The security audit was performed by the Macro security team on July 24th 2024.

The purpose of this audit is to review the source code of certain Polynomial Solidity contracts, and provide feedback on the design, architecture, and quality of the source code with an emphasis on validating the correctness and security of the software in its entirety.

Disclaimer: While Macro’s review is comprehensive and has surfaced some changes that should be made to the source code, this audit should not solely be relied upon for security, as no single audit is guaranteed to catch all possible bugs.

Overall Assessment

The following is an aggregation of issues found by the Macro Audit team:

Severity Count Acknowledged Won't Do Addressed
Medium 1 1 - -

Polynomial was quick to respond to these issues.

Specification

Our understanding of the specification was based on the following sources:

Source Code

The following source code was reviewed during the audit:

Specifically, we audited the following contracts within this repository.

Contract SHA256
src/StakingBridgeReceiver.sol

96a174366a341d8bd107c0bc30111a5c121a642388bfb63a15cb859468dd4e1b

src/StakingBridgeReceiverUSDC.sol

967a49c6008c7059b268148a845846e973356cd4db14f1f63cbea8bed1c78c72

Changes to the SocketDotTech repo were also reviewed to allow for bridging using permit

Contract SHA256
contracts/bridge/Controller.sol

8b6181029b114c810519bfe49ae716c44ea1da62e8026694f4417d4152bd6d57

contracts/bridge/Vault.sol

f95e92266da784882b9c821fb232a28aaa8c33aa552e2cd1934b72f01428d0f7

Note: This document contains an audit solely of the Solidity contracts listed above. Specifically, the audit pertains only to the contracts themselves, and does not pertain to any other programs or scripts, including deployment scripts.

Issue Descriptions and Recommendations

Click on an issue to jump to it, or scroll down to see them all.

Security Level Reference

We quantify issues in three parts:

  1. The high/medium/low/spec-breaking impact of the issue:
    • How bad things can get (for a vulnerability)
    • The significance of an improvement (for a code quality issue)
    • The amount of gas saved (for a gas optimization)
  2. The high/medium/low likelihood of the issue:
    • How likely is the issue to occur (for a vulnerability)
  3. The overall critical/high/medium/low severity of the issue.

This third part – the severity level – is a summary of how much consideration the client should give to fixing the issue. We assign severity according to the table of guidelines below:

Severity Description
(C-x)
Critical

We recommend the client must fix the issue, no matter what, because not fixing would mean significant funds/assets WILL be lost.

(H-x)
High

We recommend the client must address the issue, no matter what, because not fixing would be very bad, or some funds/assets will be lost, or the code’s behavior is against the provided spec.

(M-x)
Medium

We recommend the client to seriously consider fixing the issue, as the implications of not fixing the issue are severe enough to impact the project significantly, albiet not in an existential manner.

(L-x)
Low

The risk is small, unlikely, or may not relevant to the project in a meaningful way.

Whether or not the project wants to develop a fix is up to the goals and needs of the project.

(Q-x)
Code Quality

The issue identified does not pose any obvious risk, but fixing could improve overall code quality, on-chain composability, developer ergonomics, or even certain aspects of protocol design.

(I-x)
Informational

Warnings and things to keep in mind when operating the protocol. No immediate action required.

(G-x)
Gas Optimizations

The presented optimization suggestion would save an amount of gas significant enough, in our opinion, to be worth the development cost of implementing it.

Issue Details

M-1

bridgeWithPermit can be griefed

Topic
Griefing
Status
Acknowledged
Impact
High
Likelihood
Low

In SocketDotTech’s Controller.sol, the function bridgeWithPermit() was added, which allows skipping an approval transaction to bridge assets by making use of the tokens permit() function. Permit takes a signature, and verifies it and increments the nonce to prevent signature replay attacks, so a signature cannot be used multiple times. Since permit does not care about the caller, and only verifies that the signature matches the inputs of what to approve, anyone can call it provided they have a valid signature. Since the signature may be public when transmitting the bridgeWithPermit transaction, someone can directly call permit on the token and front run the call to bridgeWithPermit, resulting in the the intended approval being set but the call to bridgeWithPermit would fail because the signature would be invalidated as the nonce increased.

Although this may not be the biggest deal for an EOA attempting to bridge assets, as they could just directly call bridge() after their transaction fails, however, for a smart contract with logic tied to the expected execution of bridgeWithPermit() given a set signature the repercussions could be more severe.

Remediations to Consider Either:

  • Instead of directly calling permit(), check if the contract already has the required approval before calling
  • Use try/catch in the call to permit(), which ensures the signature’s nonce is consumed even if appropriate approvals have been given.
Response by Polynomial

We don't think any changes are required. If a DOS happens on bridgeWithPermit() by consuming permit() already, user can be rerouted via bridge() function

Disclaimer

Macro makes no warranties, either express, implied, statutory, or otherwise, with respect to the services or deliverables provided in this report, and Macro specifically disclaims all implied warranties of merchantability, fitness for a particular purpose, noninfringement and those arising from a course of dealing, usage or trade with respect thereto, and all such warranties are hereby excluded to the fullest extent permitted by law.

Macro will not be liable for any lost profits, business, contracts, revenue, goodwill, production, anticipated savings, loss of data, or costs of procurement of substitute goods or services or for any claim or demand by any other party. In no event will Macro be liable for consequential, incidental, special, indirect, or exemplary damages arising out of this agreement or any work statement, however caused and (to the fullest extent permitted by law) under any theory of liability (including negligence), even if Macro has been advised of the possibility of such damages.

The scope of this report and review is limited to a review of only the code presented by the Polynomial team and only the source code Macro notes as being within the scope of Macro’s review within this report. This report does not include an audit of the deployment scripts used to deploy the Solidity contracts in the repository corresponding to this audit. Specifically, for the avoidance of doubt, this report does not constitute investment advice, is not intended to be relied upon as investment advice, is not an endorsement of this project or team, and it is not a guarantee as to the absolute security of the project. In this report you may through hypertext or other computer links, gain access to websites operated by persons other than Macro. Such hyperlinks are provided for your reference and convenience only, and are the exclusive responsibility of such websites’ owners. You agree that Macro is not responsible for the content or operation of such websites, and that Macro shall have no liability to your or any other person or entity for the use of third party websites. Macro assumes no responsibility for the use of third party software and shall have no liability whatsoever to any person or entity for the accuracy or completeness of any outcome generated by such software.