Reach out for an audit or to learn more about Macro
or Message on Telegram

Seven Seas A-2

Security Audit

March 15, 2024

Version 1.0.0

Presented by 0xMacro

Table of Contents

Introduction

This document includes the results of the security audit for Seven Seas's smart contract code as found in the section titled ‘Source Code’. The security audit was performed by the Macro security team on March 13th - March 15th.

The purpose of this audit is to review the source code of certain Seven Seas Solidity contracts, and provide feedback on the design, architecture, and quality of the source code with an emphasis on validating the correctness and security of the software in its entirety.

Disclaimer: While Macro’s review is comprehensive and has surfaced some changes that should be made to the source code, this audit should not solely be relied upon for security, as no single audit is guaranteed to catch all possible bugs.

Overall Assessment

The following is an aggregation of issues found by the Macro Audit team:

Severity Count Acknowledged Won't Do Addressed
High 2 - - 2
Low 1 - - 1
Informational 1 - - -

Seven Seas was quick to respond to these issues.

Specification

Our understanding of the specification was based on the following sources:

Source Code

The following source code was reviewed during the audit:

Specifically, we audited the following contracts within this repository.

Contract SHA256
src/modules/adaptors/Pendle/PendleAdaptor.sol

355b07add54e7f47a4ef5c635181ec7c5283e6a2921f2e9f45f987da4bf428f2

src/modules/price-router/Extensions/Pendle/PendleExtension.sol

6e4d1d08452489505aef7062cbb5b0dc99242e8c43c184c3663dafe12fad8d8e

Note: This document contains an audit solely of the Solidity contracts listed above. Specifically, the audit pertains only to the contracts themselves, and does not pertain to any other programs or scripts, including deployment scripts.

Issue Descriptions and Recommendations

Click on an issue to jump to it, or scroll down to see them all.

Security Level Reference

We quantify issues in three parts:

  1. The high/medium/low/spec-breaking impact of the issue:
    • How bad things can get (for a vulnerability)
    • The significance of an improvement (for a code quality issue)
    • The amount of gas saved (for a gas optimization)
  2. The high/medium/low likelihood of the issue:
    • How likely is the issue to occur (for a vulnerability)
  3. The overall critical/high/medium/low severity of the issue.

This third part – the severity level – is a summary of how much consideration the client should give to fixing the issue. We assign severity according to the table of guidelines below:

Severity Description
(C-x)
Critical

We recommend the client must fix the issue, no matter what, because not fixing would mean significant funds/assets WILL be lost.

(H-x)
High

We recommend the client must address the issue, no matter what, because not fixing would be very bad, or some funds/assets will be lost, or the code’s behavior is against the provided spec.

(M-x)
Medium

We recommend the client to seriously consider fixing the issue, as the implications of not fixing the issue are severe enough to impact the project significantly, albiet not in an existential manner.

(L-x)
Low

The risk is small, unlikely, or may not relevant to the project in a meaningful way.

Whether or not the project wants to develop a fix is up to the goals and needs of the project.

(Q-x)
Code Quality

The issue identified does not pose any obvious risk, but fixing could improve overall code quality, on-chain composability, developer ergonomics, or even certain aspects of protocol design.

(I-x)
Informational

Warnings and things to keep in mind when operating the protocol. No immediate action required.

(G-x)
Gas Optimizations

The presented optimization suggestion would save an amount of gas significant enough, in our opinion, to be worth the development cost of implementing it.

Issue Details

H-1

Tokens with underlying assets using non-standard decimals are miss-priced

Topic
Pricing
Status
Impact
High
Likelihood
Medium

In the PendleExtension.sol, when pricing either a LP, PT or YT token, a rate conversion of the token to underlying asset is received by querying the oracle contract:

if (stor.kind == PendleAsset.LP) {
    uint256 lpToAssetRate = ptOracle.getLpToAssetRate(stor.market, stor.duration);
    return lpToAssetRate.mulDivDown(underlyingAssetInUsd, 10 ** stor.underlyingDecimals);
} else {
    uint256 ptToAssetRate = ptOracle.getPtToAssetRate(stor.market, stor.duration);
    uint256 ptPriceInUsd = ptToAssetRate.mulDivDown(underlyingAssetInUsd, 10 ** stor.underlyingDecimals);
    ...

Reference: PendleExtension.sol#L94-L99

It is assumed that the rate returned has the same decimals as the underlying asset. However, it returns a rate with a range of 0 to 1e18, which means multiplying the underlying price by the rate and dividing by 1e18 will yield the proper conversion. Currently the calculation is divided by the underlying assets decimals, which in most cases is the standard 18 decimals, but when the underlying asset uses non-standard decimals, the price calculation will be wrong.

If these assets are setup improperly, then the cellar would either under or over value the assets and would lead to inaccurate share prices, loss of cellar funds, and/or issues rebalancing positions.

Remediations to Consider

Instead of dividing by the underlying asset’s decimals, divide by 1e18 to properly price these tokens.

H-2

SY tokens can be priced incorrectly

Topic
Pricing
Status
Impact
High
Likelihood
Medium

In PendleExtension.sol, SY tokens are priced based on the set underlying asset price:

function getPriceInUSD(ERC20 asset) external view override returns (uint256) {
    ExtensionStorage memory stor = extensionStorage[asset];
    uint256 underlyingAssetInUsd = priceRouter.getPriceInUSD(stor.underlying);
    if (stor.kind == PendleAsset.SY) {
        return underlyingAssetInUsd;
    }
    ...

Reference: PendleExtension.sol#L87-L92

However, the balance of SY tokens may be based on a separate asset that appreciates against the expected underlying asset In the case of SY-stETH, the underlying asset used in pricing the related PT, LP, and YT tokens is stETH, but the balance of SY is related to wstETH, as it appreciates against stETH. Since these values differ, SY tokens have a public exchangeRate() function to convert its balance to the underlying asset that the other protocol’s tokens are priced in.

Since the SY exchange rate is not used to price SY tokens, an inaccurate price may be calculated if the underlying asset is set to be the underlying asset of the other related tokens.

Remediations to Consider

Use the SY tokens exchangeRate() function to convert it’s held appreciating asset to the expected underlying. It is important to note that the exchange rate function implementation varies for each SY token and could be inaccurate, permissioned, or return a separate but correlated asset that leads to an accurate price. Caution should be used when setting up pricing for each.

L-1

redeemPyToSy() does not handle case where YT is expired

Topic
Use Cases
Status
Impact
Low
Likelihood
Low

In PendleAdaptor.sol’s redeemPyToSy(), the market’s PT and YT tokens are exchanged for their corresponding SY token. Since typically the same amount of PT and YT tokens are required to receive some SY tokens, if the netPyIn is set to max, it takes the minimum balance of the cellars YT and PT tokens, and sets that as the amount of PT to send in.

function redeemPyToSy(IPendleMarket market, uint256 netPyIn, uint256 minSyOut) external {
    _verifyMarket(market);
    (, address pt, address yt) = market.readTokens();
    ERC20 ptIn = ERC20(pt);
    ERC20 ytIn = ERC20(yt);
    if (netPyIn == type(uint256).max) {
        uint256 ptBalance = ptIn.balanceOf(address(this));
        uint256 ytBalance = ytIn.balanceOf(address(this));
        // Choose the smaller of the two balances.
        netPyIn = ptBalance > ytBalance ? ytBalance : ptBalance;
    }
    ptIn.safeApprove(address(router), netPyIn);
    ytIn.safeApprove(address(router), netPyIn);
    router.redeemPyToSy(address(this), yt, netPyIn, minSyOut);
    _revokeExternalApproval(ptIn, address(router));
    _revokeExternalApproval(ytIn, address(router));
}

Reference: PendleAdaptor.sol#L180-L196

However, in the case the the YT is expired it is not required to redeem SY tokens, since at that point they are not worth anything. It may be common for a cellar to hold PT tokens to maturity and not have a balance of YT. In this case, they could not call redeemPyToSy() using uint.max for netPyIn, since that would set netPyIn to zero, when the balance of PT should be used instead.

Remediations to Consider

Only use the minimum of YT and PT balance for netPyIn if the YT is not expired. This allows a strategist to redeem using a max netPyIn for a matured PT without requiring holding the same amount of worthless corresponding YT.

I-1

Implementations of Pendle tokens vary based on its related protocol

Topic
Informational
Impact
Informational

Each protocol that Pendle integrates has it’s own custom implementation for each of it’s YT, PT, and SY tokens. This can lead to unexpected differences between the behaviour of interacting with these standard functions, since each protocol is unique. Some exchange rates for SY tokens return different assets, have varying trust assumptions, or are less accurate than others. Issues may arise with the implementation of a particular protocol that may prevent interacting with it in the way that the Pendle adaptor or pricing extension expects. Addtional caution should be made when adding pricing or a Pendle token position to ensure it works as expected and is priced appropriately.

Response by Seven Seas

Accepted. Before integrating a new Pendle market, the SY token logic will be inspected to determine if the underlying logic meets our security standards, also if there are any other weird interactions the custom logic might create.

Disclaimer

Macro makes no warranties, either express, implied, statutory, or otherwise, with respect to the services or deliverables provided in this report, and Macro specifically disclaims all implied warranties of merchantability, fitness for a particular purpose, noninfringement and those arising from a course of dealing, usage or trade with respect thereto, and all such warranties are hereby excluded to the fullest extent permitted by law.

Macro will not be liable for any lost profits, business, contracts, revenue, goodwill, production, anticipated savings, loss of data, or costs of procurement of substitute goods or services or for any claim or demand by any other party. In no event will Macro be liable for consequential, incidental, special, indirect, or exemplary damages arising out of this agreement or any work statement, however caused and (to the fullest extent permitted by law) under any theory of liability (including negligence), even if Macro has been advised of the possibility of such damages.

The scope of this report and review is limited to a review of only the code presented by the Seven Seas team and only the source code Macro notes as being within the scope of Macro’s review within this report. This report does not include an audit of the deployment scripts used to deploy the Solidity contracts in the repository corresponding to this audit. Specifically, for the avoidance of doubt, this report does not constitute investment advice, is not intended to be relied upon as investment advice, is not an endorsement of this project or team, and it is not a guarantee as to the absolute security of the project. In this report you may through hypertext or other computer links, gain access to websites operated by persons other than Macro. Such hyperlinks are provided for your reference and convenience only, and are the exclusive responsibility of such websites’ owners. You agree that Macro is not responsible for the content or operation of such websites, and that Macro shall have no liability to your or any other person or entity for the use of third party websites. Macro assumes no responsibility for the use of third party software and shall have no liability whatsoever to any person or entity for the accuracy or completeness of any outcome generated by such software.