Reach out for an audit or to learn more about Macro
or Message on Telegram

Sommelier A-7

Security Audit

April 4, 2023

Version 1.0.0

Presented by 0xMacro

Table of Contents

Introduction

This document includes the results of the security audit for Sommelier's smart contract code as found in the section titled ‘Source Code’. The security audit was performed by the Macro security team from March 27, 2023 to March 31, 2023.

The purpose of this audit is to review the source code of certain Sommelier Solidity contracts, and provide feedback on the design, architecture, and quality of the source code with an emphasis on validating the correctness and security of the software in its entirety.

Disclaimer: While Macro’s review is comprehensive and has surfaced some changes that should be made to the source code, this audit should not solely be relied upon for security, as no single audit is guaranteed to catch all possible bugs.

Overall Assessment

The following is an aggregation of issues found by the Macro Audit team:

Severity Count Acknowledged Won't Do Addressed
Critical 2 - - 2
High 2 - - 2
Medium 1 1 - -
Code Quality 1 - - 1
Informational 1 1 - -

Sommelier was quick to respond to these issues.

Specification

Our understanding of the specification was based on the following sources:

Source Code

The following source code was reviewed during the audit:

Specifically, we audited the following contracts within this repository:

Contract SHA256
src/CellarFactory.sol

a29bca2fae4dc622b90346b1f7852453e3503a840701be2a7464e27b2895d385

src/Registry.sol

4f8151a90a5755de4be3387b9b0cac669b45f20af92a878116508fcc787c1a22

src/base/Cellar.sol

feec55389d0abef454b0133d8f408062da2a460e8a332a8d7c8eefaab94af87b

src/base/CellarInitializableV2_2.sol

5d3d273c73332d95c1e0df85de127b87928fb28ffca8004506f73b1c58c2d01b

src/modules/adaptors/Aave/AaveATokenAdaptor.sol

48ff1fa20cd91b33d00c36df6057e4234106897b2e364bb6b55381f92d1d6a8c

src/modules/adaptors/Aave/AaveDebtTokenAdaptor.sol

9025a5c56bd5f1aa2d1f8fe5e7249160320a7da8cb5e1a91794ca915698b847a

src/modules/adaptors/Aave/V3/AaveV3ATokenAdaptor.sol

3c251926543cc47d525cb24c949282291b1c2361edd6a1e91e35a6c31587a5b3

src/modules/adaptors/Aave/V3/AaveV3DebtTokenAdaptor.sol

96598c35e600aba11fc87013b79287a88ee4d40bda5964275fd8506133d5775c

src/modules/adaptors/BaseAdaptor.sol

fc75779c1707d06e238750a164cfee87b0525b5f9ae2472b78d31598cbb011d5

src/modules/adaptors/Compound/CTokenAdaptor.sol

ecdbed924862c1529bc9ffd34cb010b1515c0216b90dc72cf491ab491b909675

src/modules/adaptors/ERC20Adaptor.sol

b9fe6e24df7c28a984c0cb1a665d514d586659d0d084542b06bfd7d6ece8ec42

src/modules/adaptors/Sommelier/CellarAdaptor.sol

2ef04a4c9032c971e071883a193eb6065d8ce4dd912a566cdfbb60f71c04aa4e

src/modules/adaptors/UniSwap/UniswapV3Adaptor.sol

b0ddf7eafe59922c8c6fb5d9551fd9cde671e10d1df7fab06d63f0b24e12ae25

src/modules/adaptors/UniSwap/UniswapV3PositionTracker.sol

bc3d8a1c0dc9c2f5873d09d1eb3a89ebba3b8a631528f41de60b45551b99123f

src/modules/adaptors/VestingSimpleAdaptor.sol

903eba19c52da3588ae6cebd78bca1b2da2ec2f8727485be83de3c96aa0d3a0e

src/modules/adaptors/ZeroX/ZeroXAdaptor.sol

5b8a1daca33ecc81a85dc3830ec55674290ba7126bfc6847ec8d8094efc4a4fa

src/modules/price-router/PriceRouter.sol

b12fdbb8cd318e9b842d37d6feb1639e631b9abffacc5d886b9b272e35e42495

src/modules/swap-router/SwapRouter.sol

684893c530d034c4181a03894655577719f6e55ae0589979233e9fe1241bee02

src/modules/adaptors/OneInch/OneInchAdaptor.sol

5268a5174478fd3b205c3ef4e950be7d9ca77e78cee5436ea8d82af027c74efa

src/modules/adaptors/PositionlessAdaptor.sol

3a914f413659a21b6f037f3b3629c7a7b8fad1cbdd9068bc2b0d517dfe088208

Issue Descriptions and Recommendations

Click on an issue to jump to it, or scroll down to see them all.

Security Level Reference

We quantify issues in three parts:

  1. The high/medium/low/spec-breaking impact of the issue:
    • How bad things can get (for a vulnerability)
    • The significance of an improvement (for a code quality issue)
    • The amount of gas saved (for a gas optimization)
  2. The high/medium/low likelihood of the issue:
    • How likely is the issue to occur (for a vulnerability)
  3. The overall critical/high/medium/low severity of the issue.

This third part – the severity level – is a summary of how much consideration the client should give to fixing the issue. We assign severity according to the table of guidelines below:

Severity Description
(C-x)
Critical

We recommend the client must fix the issue, no matter what, because not fixing would mean significant funds/assets WILL be lost.

(H-x)
High

We recommend the client must address the issue, no matter what, because not fixing would be very bad, or some funds/assets will be lost, or the code’s behavior is against the provided spec.

(M-x)
Medium

We recommend the client to seriously consider fixing the issue, as the implications of not fixing the issue are severe enough to impact the project significantly, albiet not in an existential manner.

(L-x)
Low

The risk is small, unlikely, or may not relevant to the project in a meaningful way.

Whether or not the project wants to develop a fix is up to the goals and needs of the project.

(Q-x)
Code Quality

The issue identified does not pose any obvious risk, but fixing could improve overall code quality, on-chain composability, developer ergonomics, or even certain aspects of protocol design.

(I-x)
Informational

Warnings and things to keep in mind when operating the protocol. No immediate action required.

(G-x)
Gas Optimizations

The presented optimization suggestion would save an amount of gas significant enough, in our opinion, to be worth the development cost of implementing it.

Issue Details

C-1

Cellar can be drained by the multisig using a malicious priceRouter

Topic
Trust Model
Status
Impact
High
Likelihood
Medium

In Registry.sol's setAddress(), the owner of the registry can set the address of the priceRouter. This priceRouter address is queried by each cellar and used to determine the price of each of its positions to determine the total asset value.

However, if the registry’s multisig is compromised, or the owners collude, they can set the price router address to be a malicious contract that inflates the value of a cellars assets, allowing them to withdraw all the cellars assets with minimal investment and setup.

Remediations to Consider

  • Each cellar should cache the price router address retrieved from the registry on deployment.
  • Add a function callable by governance that updates the cached price router address if the registry updates it. This ensures both the multisig and the governance need to be compromised before funds can be drained, offering more protection of cellars funds.
C-2

Approvals are not revoked leading to drained funds

Topic
Trust Model
Status
Impact
High
Likelihood
Low

In BaseAdaptor.sol's oracleSwap(), the cellar gives approval for a set asset to the swapRouter address provided by the registry and calls swap() on it.

PriceRouter priceRouter = PriceRouter(
Cellar(address(this)).registry().getAddress(PRICE_ROUTER_REGISTRY_SLOT()));
// Approve swap router to swap assets.
assetIn.safeApprove(address(swapRouter), amountIn);
// Perform swap.
amountOut = swapRouter.swap(exchange, params, address(this), assetIn, assetOut);

As in the prior issue, the multisig can use setAddress() on Registry.sol to set the address of the swap router to be a malicious contract. In order to get around a cellar's callOnAdaptor's allowedRebalanceDeviation checks, the malicious swapRouter contract can implement the same swap interface, and return the expected values, but approvals to this contract are never revoked so it doesn't have to make any state changes, as it will maintain approvals after the transaction completes. Then in a separate transaction, the malicious contract can use these approvals to transfer the approved assets from the cellar.

Remediations to Consider

Revoke approvals given to the swapRouter after the swap and either

  • Set the swapRouter address as a constant so it cannot be maliciously changed.
  • Remove the swapping functionality from the baseRouter and turn it into a separate adaptor.
H-1

Protocol fees can be stolen by the registry multisig

Topic
Trust Model
Status
Impact
High
Likelihood
Medium

In FeesAndReserves.sol's sendFees(), platform fees are sent to the gravity bridge address, retrieved by the registry, and sendToCosmos() is called with the feesDistributor address, also retrieved by the registry. Both these addresses can be changed in the registry by the multisig wallet, and can be done maliciously to steal all cellars platform fees.

Remediations to Consider

The gravityBridge and feesDistributor addresses are unlikely to change, so storing them in the FeesAndReserves contract, or as a constant in the Registry contract will prevent them from being changed maliciously.

H-2

FeesAndReserves multisig can set arbitrary feeEarned for cellars

Topic
Trust Model
Status
Impact
High
Likelihood
Low

In FeesAndReserves.sol’s performUpkeep() a check is done to see if the caller is the chainlink automationRegistry address, if so it will trust that the passed in performData is correct.

if (msg.sender != automationRegistry) {
    // Do not trust callers perform input data.
    Cellar target = performInput.cellar;

    if (address(metaData[target].reserveAsset) == address(0)) revert FeesAndReserves__CellarNotSetup();
    performInput = _calculateFees(target);
} else {
    if (address(metaData[performInput.cellar].reserveAsset) == address(0))
        revert FeesAndReserves__CellarNotSetup();
    // Make sure performInput is not stale.
    if (upkeepData.lastUpkeepTime > performInput.timestamp) revert FeesAndReserves__UpkeepTimeCheckFailed();
}

However, the owner of the FeesAndReserves contract can set the automationRegistry address to anything using setAutomationRegistry(). This allows arbitrary performance data to be accepted, and allowing the feeEarned for a given cellar to be inflated. This can allow a cellar to move the max funds of the rebalanceDeviation into the feesAndReserves contract, and allow them to withdraw it, with some fees going the the feesDistribution address. This can allow a slow rug pull to occur, or all assets held in reserve for a cellar to be pull out.

Remediations to Consider

  • Set automationRegistry to be constant.
  • Or require governance approval as well as multisig approval in order to change the automationRegistry address.
M-1

New cellars can be vulnerable to an inflation attack

Topic
Protocol Design
Status
Acknowledged
Impact
Medium
Likelihood
Low

In cellarFactor.sol's deploy(), a initialDeposit param is passed in that, if non-zero, will deposit that amount into the newly deployed cellar and lock those shares in the cellarFactory contract.


if (initialDeposit > 0) {
    asset.safeTransferFrom(msg.sender, address(this), initialDeposit);
    
    asset.safeApprove(clone, initialDeposit);
    
    cellar.deposit(initialDeposit, address(this));
}

This is done to ensure there are some shares in the cellar, to help prevent a vault inflation attack on depositors. However, this initial deposit is optional and if not sufficiently large may still leave depositors vulnerable to the attack.

Remediations to Consider

  • Ensure that a suitable amount of funds are initially deposited and locked to minimize the impact of an inflation attack.
  • Or use a virtual offset to calculate shares minted, as suggested here, to minimize the impact of inflation attacks and prevent requiring funds to be locked in the cellar.
Response by Sommelier

While Cellar deployment is still handled by the Sommelier team, we will insure that initial deposits into our Cellars are of an appropriate size, to mitigate the attack.

Once Cellar deployment is handled by other 3rd parties, a mitigation like the ones listed in the report will be added to the Cellar code, to reduce deployment overhead for 3rd parties.

Q-1

Unused import

Topic
Code Quality
Status
Quality Impact
Low

Cellar.sol imports Multicall.sol, but never uses it.

I-1

Issues found affect current cellars

Topic
Trust Model
Status
Acknowledged
Impact
Informational

Cellars currently in production can be affected by these issues, and the mitigation will differ from what is outlined above.

Suggested Steps

  • Adjust the multisig owner of the registry to require more signatures.
  • Add the new adaptors to the registry.
  • Make governance proposals to transition the affected cellars to the new adaptors.
  • Steward should prevent cellars from adding old positions.
  • Increase the minimum timelock of the multisig.
Response by Sommelier

To start to mitigate this finding, the multi-sig controlling the registry will be changed so it requires 4 of 7 signatures. Then once Real Yield USDs registry contract has been fully updated to use the newly audited adaptors, the Timelock contract will have its minimum delay changed from 3 days to 30 days.

Disclaimer

Macro makes no warranties, either express, implied, statutory, or otherwise, with respect to the services or deliverables provided in this report, and Macro specifically disclaims all implied warranties of merchantability, fitness for a particular purpose, noninfringement and those arising from a course of dealing, usage or trade with respect thereto, and all such warranties are hereby excluded to the fullest extent permitted by law.

Macro will not be liable for any lost profits, business, contracts, revenue, goodwill, production, anticipated savings, loss of data, or costs of procurement of substitute goods or services or for any claim or demand by any other party. In no event will Macro be liable for consequential, incidental, special, indirect, or exemplary damages arising out of this agreement or any work statement, however caused and (to the fullest extent permitted by law) under any theory of liability (including negligence), even if Macro has been advised of the possibility of such damages.

The scope of this report and review is limited to a review of only the code presented by the Sommelier team and only the source code Macro notes as being within the scope of Macro’s review within this report. This report does not include an audit of the deployment scripts used to deploy the Solidity contracts in the repository corresponding to this audit. Specifically, for the avoidance of doubt, this report does not constitute investment advice, is not intended to be relied upon as investment advice, is not an endorsement of this project or team, and it is not a guarantee as to the absolute security of the project. In this report you may through hypertext or other computer links, gain access to websites operated by persons other than Macro. Such hyperlinks are provided for your reference and convenience only, and are the exclusive responsibility of such websites’ owners. You agree that Macro is not responsible for the content or operation of such websites, and that Macro shall have no liability to your or any other person or entity for the use of third party websites. Macro assumes no responsibility for the use of third party software and shall have no liability whatsoever to any person or entity for the accuracy or completeness of any outcome generated by such software.