Reach out for an audit or to learn more about Macro
or Message on Telegram

Sommelier A-15

Security Audit

January 22, 2023

Version 1.0.0

Presented by 0xMacro

Table of Contents

Introduction

This document includes the results of the security audit for Sommelier's smart contract code as found in the section titled ‘Source Code’. The security audit was performed by the Macro security team on December 22, 2023.

The purpose of this audit is to review the source code of certain Sommelier Solidity contracts, and provide feedback on the design, architecture, and quality of the source code with an emphasis on validating the correctness and security of the software in its entirety.

Disclaimer: While Macro’s review is comprehensive and has surfaced some changes that should be made to the source code, this audit should not solely be relied upon for security, as no single audit is guaranteed to catch all possible bugs.

Overall Assessment

The following is an aggregation of issues found by the Macro Audit team:

Severity Count Acknowledged Won't Do Addressed
Medium 1 - - 1

Sommelier was quick to respond to these issues.

Specification

Our understanding of the specification was based on the following sources:

Trust Model, Assumptions, and Accepted Risks (TMAAR)

Trusted entities:

The goal of the system is to to have checks and balances for each permissioned action, where if any one permissioned entity acts malicious, the others can remedy the situation, requiring multiple points failure before it can negatively impact users.

Assumptions:

Accepted Risks:

Source Code

The following source code was reviewed during the audit:

Specifically, we audited the following contracts within this repository.

Contract SHA256
src/modules/price-router/PriceRouter.sol

d190cb417ddffbd595d377c2e686ad7bbebb42b6fe2d09f36b6d51341ac4e1a0

src/modules/price-router/permutations/SequencerPriceRouter.sol

05b1bea1468249a719fb1afc34f679a86be95d4a287a4a3214f90d06ee91c373

Note: This document contains an audit solely of the Solidity contracts listed above. Specifically, the audit pertains only to the contracts themselves, and does not pertain to any other programs or scripts, including deployment scripts.

Issue Descriptions and Recommendations

Click on an issue to jump to it, or scroll down to see them all.

Security Level Reference

We quantify issues in three parts:

  1. The high/medium/low/spec-breaking impact of the issue:
    • How bad things can get (for a vulnerability)
    • The significance of an improvement (for a code quality issue)
    • The amount of gas saved (for a gas optimization)
  2. The high/medium/low likelihood of the issue:
    • How likely is the issue to occur (for a vulnerability)
  3. The overall critical/high/medium/low severity of the issue.

This third part – the severity level – is a summary of how much consideration the client should give to fixing the issue. We assign severity according to the table of guidelines below:

Severity Description
(C-x)
Critical

We recommend the client must fix the issue, no matter what, because not fixing would mean significant funds/assets WILL be lost.

(H-x)
High

We recommend the client must address the issue, no matter what, because not fixing would be very bad, or some funds/assets will be lost, or the code’s behavior is against the provided spec.

(M-x)
Medium

We recommend the client to seriously consider fixing the issue, as the implications of not fixing the issue are severe enough to impact the project significantly, albiet not in an existential manner.

(L-x)
Low

The risk is small, unlikely, or may not relevant to the project in a meaningful way.

Whether or not the project wants to develop a fix is up to the goals and needs of the project.

(Q-x)
Code Quality

The issue identified does not pose any obvious risk, but fixing could improve overall code quality, on-chain composability, developer ergonomics, or even certain aspects of protocol design.

(I-x)
Informational

Warnings and things to keep in mind when operating the protocol. No immediate action required.

(G-x)
Gas Optimizations

The presented optimization suggestion would save an amount of gas significant enough, in our opinion, to be worth the development cost of implementing it.

Issue Details

M-1

Share Price Oracle missing sequencer check

Topic
Arbitrage
Status
Impact
Medium
Likelihood
Low

For cellars on layer 2 rollups, like Arbitrum and Optimism, a check was added to the priceRouter.sol, to ensure its sequencer is operational, using Chainlink’s sequencer uptime feed. This causes pricing to revert if the feed shows that the sequencer is down.

/**
 * @notice Layer 2 chains that use sequencers, can have the sequencer go down. If this happens we do not want
 *         to price assets, as the data feeds could be stale, and need to be updated.
 */
function _runPreFlightCheck() internal view override {
    (, int256 answer, uint256 startedAt, , ) = sequencerUptimeFeed.latestRoundData();

    // This check should make TXs from L1 to L2 revert if someone tried interacting with the cellar while the sequencer is down.
    // Answer == 0: Sequencer is up
    // Answer == 1: Sequencer is down
    if (answer == 1) {
        revert SequencerPriceRouter__SequencerDown();
    }

    // Make sure the grace period has passed after the
    // sequencer is back up.
    uint256 timeSinceUp = block.timestamp - startedAt;
    if (timeSinceUp <= gracePeriod) {
        revert SequencerPriceRouter__GracePeriodNotOver();
    }
}

Reference: SequencerPriceRouter.sol#L43-L63

However, in the case of cellars on these layer 2 chains that use an ERC4626SharePriceOracle contract to price its shares; when a sequencer goes down the share price oracle will not be able to update its price, since pricing will revert, but it will still return the old pricing data until after the heartbeat + gracePeriod has elapsed since it’s last observation.

/**
 * @notice Get the latest answer, and bool indicating whether answer is safe to use or not.
 */
function getLatestAnswer() external view returns (uint256, bool) {
    uint256 _answer = answer;
    bool _killSwitch = killSwitch;

    if (_killSwitch) return (0, true);

    // Check if answer is stale, if so set notSafeToUse to true, and return.
    uint256 timeDeltaSinceLastUpdated = block.timestamp - observations[currentIndex].timestamp;
    // Note add in the grace period here, because it can take time for the upkeep TX to go through.
    if (timeDeltaSinceLastUpdated > (heartbeat + gracePeriod)) return (0, true);

    return (_answer, false);
}

Reference: ERC4337SharePriceOracle.sol#L475-L490

This means that the share price oracle will use old pricing for a period of time that could be taken advantage of. This old share price can be taken advantage of when depositing funds into the cellar since only the value returned from the share price oracle is used to determine how many shares are minted to the user.

In the case where the sequencer goes down, but the prices of assets held as positions in the cellar increase considerably, the share price oracle will not be updated with these values. This allows users to take advantage of difference in pricing and mint cheap shares in the cellar by depositing funds before the heartbeat + gracePeriod time has elapsed, or before the sequencer goes live and the Chainlink feed is updated. Then once the pricing has been updated to match the new increased value positions, the user can withdraw assets for a gain at the expense of cellar shareholders.

Remediations to Consider

Have the ERC4626SharePriceOracle check if the sequencer is up when returning the latest price data, and mark the data unsafe to use if the sequencer is down. This will prevent deposits while the sequencer is down, and prevent arbitrage opportunities from being taken advantage of.

Disclaimer

Macro makes no warranties, either express, implied, statutory, or otherwise, with respect to the services or deliverables provided in this report, and Macro specifically disclaims all implied warranties of merchantability, fitness for a particular purpose, noninfringement and those arising from a course of dealing, usage or trade with respect thereto, and all such warranties are hereby excluded to the fullest extent permitted by law.

Macro will not be liable for any lost profits, business, contracts, revenue, goodwill, production, anticipated savings, loss of data, or costs of procurement of substitute goods or services or for any claim or demand by any other party. In no event will Macro be liable for consequential, incidental, special, indirect, or exemplary damages arising out of this agreement or any work statement, however caused and (to the fullest extent permitted by law) under any theory of liability (including negligence), even if Macro has been advised of the possibility of such damages.

The scope of this report and review is limited to a review of only the code presented by the Sommelier team and only the source code Macro notes as being within the scope of Macro’s review within this report. This report does not include an audit of the deployment scripts used to deploy the Solidity contracts in the repository corresponding to this audit. Specifically, for the avoidance of doubt, this report does not constitute investment advice, is not intended to be relied upon as investment advice, is not an endorsement of this project or team, and it is not a guarantee as to the absolute security of the project. In this report you may through hypertext or other computer links, gain access to websites operated by persons other than Macro. Such hyperlinks are provided for your reference and convenience only, and are the exclusive responsibility of such websites’ owners. You agree that Macro is not responsible for the content or operation of such websites, and that Macro shall have no liability to your or any other person or entity for the use of third party websites. Macro assumes no responsibility for the use of third party software and shall have no liability whatsoever to any person or entity for the accuracy or completeness of any outcome generated by such software.