Reach out for an audit or to learn more about Macro
or Message on Telegram

Shroom A-1

Security Audit

June 10th, 2024

Version 1.0.0

Presented by 0xMacro

Table of Contents

Introduction

This document includes the results of the security audit for Shroom's smart contract code as found in the section titled ‘Source Code’. The security audit was performed by the Macro security team on June 8, 2024.

The purpose of this audit is to review the source code of certain Shroom Solidity contracts, and provide feedback on the design, architecture, and quality of the source code with an emphasis on validating the correctness and security of the software in its entirety.

Disclaimer: While Macro’s review is comprehensive and has surfaced some changes that should be made to the source code, this audit should not solely be relied upon for security, as no single audit is guaranteed to catch all possible bugs.

Overall Assessment

The following is an aggregation of issues found by the Macro Audit team:

Severity Count Acknowledged Won't Do Addressed
High 1 1 - -
Code Quality 2 2 - -
Informational 1 - - -

Shroom was quick to respond to these issues.

Specification

Our understanding of the specification was based on the following sources:

Source Code

The following source code was reviewed during the audit:

Specifically, we audited the smart contract deployed to the following address in the Polygon network: 0xf3abaa9ea255d38763a5d0ae6286d6df53154ddc

Contract SHA256
./src/CommunityCurrency.sol

85eda11dba58d02cf759b05a977880fa94189518df818fce3730ec4d2c2a0b2f

Note: This document contains an audit solely of the Solidity contracts listed above. Specifically, the audit pertains only to the contracts themselves, and does not pertain to any other programs or scripts, including deployment scripts.

Issue Descriptions and Recommendations

Click on an issue to jump to it, or scroll down to see them all.

Security Level Reference

We quantify issues in three parts:

  1. The high/medium/low/spec-breaking impact of the issue:
    • How bad things can get (for a vulnerability)
    • The significance of an improvement (for a code quality issue)
    • The amount of gas saved (for a gas optimization)
  2. The high/medium/low likelihood of the issue:
    • How likely is the issue to occur (for a vulnerability)
  3. The overall critical/high/medium/low severity of the issue.

This third part – the severity level – is a summary of how much consideration the client should give to fixing the issue. We assign severity according to the table of guidelines below:

Severity Description
(C-x)
Critical

We recommend the client must fix the issue, no matter what, because not fixing would mean significant funds/assets WILL be lost.

(H-x)
High

We recommend the client must address the issue, no matter what, because not fixing would be very bad, or some funds/assets will be lost, or the code’s behavior is against the provided spec.

(M-x)
Medium

We recommend the client to seriously consider fixing the issue, as the implications of not fixing the issue are severe enough to impact the project significantly, albiet not in an existential manner.

(L-x)
Low

The risk is small, unlikely, or may not relevant to the project in a meaningful way.

Whether or not the project wants to develop a fix is up to the goals and needs of the project.

(Q-x)
Code Quality

The issue identified does not pose any obvious risk, but fixing could improve overall code quality, on-chain composability, developer ergonomics, or even certain aspects of protocol design.

(I-x)
Informational

Warnings and things to keep in mind when operating the protocol. No immediate action required.

(G-x)
Gas Optimizations

The presented optimization suggestion would save an amount of gas significant enough, in our opinion, to be worth the development cost of implementing it.

Issue Details

H-1

transferFrom() charges double fee

Topic
Logic Bug
Status
Acknowledged
Impact
High
Likelihood
High

The CommunityCurrency contract is mainly a standard ERC20 implementation, specifically inherited from Thirdweb’s ERC20 base. It uses some minimal custom logic to calculate, deduct, and transfer protocol fees, which are currently set at a fixed rate of 0,5% (taxRate set to 50 out of 10_000 max basis points).

This added custom logic overrides both _transfer() internal function and transferFrom() external function to calculate tax amounts and final amounts on each transfer:

function _transfer(
    address _from,
    address _to,
    uint256 _amount
) internal override {
    require(_to != address(0), "ERC20: transfer to the zero address");

    uint256 tax = calculateTax(_amount);
    uint256 amountAfterTax = _amount - tax;

    // Tax is split between deployer and founder wallets
    super._transfer(_from, deployerWallet, tax / 2);
    super._transfer(_from, founderWallet, tax / 2);
    super._transfer(_from, _to, amountAfterTax);
}

function transferFrom(
    address _from,
    address _to,
    uint256 _value
) public override returns (bool success) {
    uint256 tax = calculateTax(_value);
    uint256 amountAfterTax = _value - tax;

    // Distributing tax to both wallets
    super.transferFrom(_from, deployerWallet, tax / 2);
    super.transferFrom(_from, founderWallet, tax / 2);
    return super.transferFrom(_from, _to, amountAfterTax);
}

Reference: CommunityCurrency.sol#L53-81

However, the transferFrom() overridden logic generates approximately double the intended tax rate. This is because transferFrom() function internally calls _transfer(), which is the overridden _transfer() function as well. Essentially, each super.transferFrom() call charging and transferring fees one additional time:

function transferFrom(address from, address to, uint256 amount) public virtual override returns (bool) {
    address spender = _msgSender();
    _spendAllowance(from, spender, amount);
    _transfer(from, to, amount);
    return true;
}

Reference: ERC20.sol#L158-163

It is worth noting that transferFrom() is one of the main external methods for third-party contract integrations to pull assets from the user with prior approval. This means all these integrations will incur approximately double the rate fee.

Remediations to Consider:

Consider removing the transferFrom() overridden function logic in CommunityCurrency.sol.

I-1

Owner controls the supply and balances

Topic
Centralization
Impact
Informational

ERC20Base contract functions allow the owner to mint and burn tokens arbitrarily. Through functions mintTo() and burnFrom(), the owner can change any user’s balance. Minting schedules can be used to avoid the need for a single owner entity to manually mint tokens and keep the transparency of the supply within the code execution.

Q-1

Unused Permissions extension

Topic
Code Quality
Status
Acknowledged
Quality Impact
Low

CommunityCurrency contract inherits the Permission extension from thirdweb’s library but does not use any role access control function or modifier.

Q-2

Immutable variables

Topic
Code Quality
Status
Acknowledged
Quality Impact
Low

Storage variables deployerWallet, founderWallet, and taxRate are set in the contract’s constructor and should be marked as immutable.

Disclaimer

Macro makes no warranties, either express, implied, statutory, or otherwise, with respect to the services or deliverables provided in this report, and Macro specifically disclaims all implied warranties of merchantability, fitness for a particular purpose, noninfringement and those arising from a course of dealing, usage or trade with respect thereto, and all such warranties are hereby excluded to the fullest extent permitted by law.

Macro will not be liable for any lost profits, business, contracts, revenue, goodwill, production, anticipated savings, loss of data, or costs of procurement of substitute goods or services or for any claim or demand by any other party. In no event will Macro be liable for consequential, incidental, special, indirect, or exemplary damages arising out of this agreement or any work statement, however caused and (to the fullest extent permitted by law) under any theory of liability (including negligence), even if Macro has been advised of the possibility of such damages.

The scope of this report and review is limited to a review of only the code presented by the Shroom team and only the source code Macro notes as being within the scope of Macro’s review within this report. This report does not include an audit of the deployment scripts used to deploy the Solidity contracts in the repository corresponding to this audit. Specifically, for the avoidance of doubt, this report does not constitute investment advice, is not intended to be relied upon as investment advice, is not an endorsement of this project or team, and it is not a guarantee as to the absolute security of the project. In this report you may through hypertext or other computer links, gain access to websites operated by persons other than Macro. Such hyperlinks are provided for your reference and convenience only, and are the exclusive responsibility of such websites’ owners. You agree that Macro is not responsible for the content or operation of such websites, and that Macro shall have no liability to your or any other person or entity for the use of third party websites. Macro assumes no responsibility for the use of third party software and shall have no liability whatsoever to any person or entity for the accuracy or completeness of any outcome generated by such software.