Reach out for an audit or to learn more about Macro
or Message on Telegram

Superstate A-2

Security Audit

July 10th, 2024

Version 1.0.0

Presented by 0xMacro

Table of Contents

Introduction

This document includes the results of the security audit for Superstate's smart contract code as found in the section titled ‘Source Code’. The security audit was performed by the Macro security team on July 3rd to July 5th, 2024.

The purpose of this audit is to review the source code of certain Superstate Solidity contracts, and provide feedback on the design, architecture, and quality of the source code with an emphasis on validating the correctness and security of the software in its entirety.

Disclaimer: While Macro’s review is comprehensive and has surfaced some changes that should be made to the source code, this audit should not solely be relied upon for security, as no single audit is guaranteed to catch all possible bugs.

Overall Assessment

The following is an aggregation of issues found by the Macro Audit team:

Severity Count Acknowledged Won't Do Addressed
Medium 1 - - 1
Code Quality 8 - 4 4

Superstate was quick to respond to these issues.

Specification

Our understanding of the specification was based on the following sources:

Source Code

The following source code was reviewed during the audit:

Specifically, we audited the following contracts within this repository:

Contract SHA256
./src/AllowList.sol

e41afca834886506a5a708d57fc213cac8234e524c5fac8d9fe3453658f577a2

./src/SuperstateToken.sol

30022d6d06e5e0c8cdb8bf6e2439c404cb883fffb278027182aec3d2a9ad4e67

./src/USCC.sol

5d0420e2d36ac8f1ad9d1a03788cad8ddb2932d6afd959f90f660deb0bf16356

./src/USTB.sol

1f71630d3a4717176b7f96af9dfcbd1e8ed26a6ed55ce07ea050b919b38ef1eb

Additionally, the following deployment script was reviewed:

Contract SHA256
./script/DeployUsccScript.s.sol

f1e821a8133c0440153b0a7f3b17edc9aa5199b83064bad34add7af6c629a744

Note: This document contains an audit solely of the Solidity contracts listed above. Specifically, the audit pertains only to the contracts themselves, and does not pertain to any other programs or scripts, including deployment scripts.

Issue Descriptions and Recommendations

Click on an issue to jump to it, or scroll down to see them all.

Security Level Reference

We quantify issues in three parts:

  1. The high/medium/low/spec-breaking impact of the issue:
    • How bad things can get (for a vulnerability)
    • The significance of an improvement (for a code quality issue)
    • The amount of gas saved (for a gas optimization)
  2. The high/medium/low likelihood of the issue:
    • How likely is the issue to occur (for a vulnerability)
  3. The overall critical/high/medium/low severity of the issue.

This third part – the severity level – is a summary of how much consideration the client should give to fixing the issue. We assign severity according to the table of guidelines below:

Severity Description
(C-x)
Critical

We recommend the client must fix the issue, no matter what, because not fixing would mean significant funds/assets WILL be lost.

(H-x)
High

We recommend the client must address the issue, no matter what, because not fixing would be very bad, or some funds/assets will be lost, or the code’s behavior is against the provided spec.

(M-x)
Medium

We recommend the client to seriously consider fixing the issue, as the implications of not fixing the issue are severe enough to impact the project significantly, albiet not in an existential manner.

(L-x)
Low

The risk is small, unlikely, or may not relevant to the project in a meaningful way.

Whether or not the project wants to develop a fix is up to the goals and needs of the project.

(Q-x)
Code Quality

The issue identified does not pose any obvious risk, but fixing could improve overall code quality, on-chain composability, developer ergonomics, or even certain aspects of protocol design.

(I-x)
Informational

Warnings and things to keep in mind when operating the protocol. No immediate action required.

(G-x)
Gas Optimizations

The presented optimization suggestion would save an amount of gas significant enough, in our opinion, to be worth the development cost of implementing it.

Issue Details

M-1

SuperstateToken is not EIP-2612 compliant

Topic
EIP integration
Status
Impact
Medium
Likelihood
Medium

In SuperstateToken, the permit() feature currently has some divergences from the EIP-2612 standard specification:

  • The AUTHORIZATION_TYPEHASH uses a different struct name.

    /// @dev The EIP-712 typehash for authorization via permit
    bytes32 internal constant AUTHORIZATION_TYPEHASH =
        keccak256("Authorization(address owner,address spender,uint256 amount,uint256 nonce,uint256 expiry)");
    

    Reference: SuperstateToken.sol#21-22

  • The permit function parameters amount and expiry do not have the same parameter names.

    function permit(address owner, address spender, uint256 amount, uint256 expiry, uint8 v, bytes32 r, bytes32 s)
    

    Reference: SuperstateToken.sol#306

  • The expiry check will revert if it’s equal to block.timestamp.

    if (block.timestamp >= expiry) revert SignatureExpired();
    

    Reference: SuperstateToken.sol#L309

    Different from what EIP-2612 states:

    The current blocktime is less than or equal to deadline.

    Reference: EIP-2612#Specification

This could cause external third-party integrators to fail to produce valid signatures to interact with SuperstateToken reverting on permit() calls and will need custom signature generation integration for this specific contract.

Remediations to Consider:

  • Changing the function’s parameter amount and expiry to value and deadline correspondingly.

  • Changing the AUTHORIZATION_TYPEHASH to

    keccak256("Permit(address owner,address spender,uint256 value,uint256 nonce,uint256 deadline)");
    
  • Updating the expiry check to allow block.timestamp == expiry.

Q-1

Redundant _releaseEncumbrance() execution for transferFrom calls with allowance only

Topic
Optimization
Status
Quality Impact
Medium

In SuperstateToken.sol, function transferFrom() checks the value of encumbered tokens that the intended src address has set to the corresponding msg.sender. If the amount to be transferred is higher than the encumbered balance the logic checks if the proper allowance is set to execute a standard ERC20 transferFrom.

function transferFrom(address src, address dst, uint256 amount) public override returns (bool) {
      uint256 encumberedToTaker = encumbrances[src][msg.sender];
      // check src permissions if amount encumbered is less than amount being transferred
      if (encumberedToTaker < amount && !hasSufficientPermissions(src)) {
          revert InsufficientPermissions();
      }

      if (amount > encumberedToTaker) {
          uint256 excessAmount;
          unchecked {
              excessAmount = amount - encumberedToTaker;
          }
          // Ensure that `src` has enough available balance (funds not encumbered to others)
          // to cover the excess amount
          if (availableBalanceOf(src) < excessAmount) revert InsufficientAvailableBalance();

          // Exceeds Encumbrance, so spend all of it
          **_releaseEncumbrance(src, msg.sender, encumberedToTaker);**

          _spendAllowance(src, msg.sender, excessAmount);
      } else {
          _releaseEncumbrance(src, msg.sender, amount);
      }

      ...

      return true;
} 

Reference: SuperstateToken.sol#L224-259

However, this will execute _releaseEncumbrance() and emit Release even if this taker has no encumbered tokens. For example, all transferFrom() calls using allowances will render this behavior. Consider checking if encumberedToTaker is not equal to zero and calling _releaseEncumbrance() if so.

Q-2

Improper naming for Permission states

Topic
Code Quality
Status
Wont Do
Quality Impact
Low

In the AllowList contract, the Permission struct member names do not reflect the specific permission purpose of each permission state. Furthermore, the isAllowed does not specify that it uniquely represents the authorized bool for USTB contract. Similarly, the state1 does not represent the USCC permission. Consider renaming these struct members to a more expressive name representing the proper authorization granted by them.

Q-3

USCC state lacks a specific setter function

Topic
Code Quality
Status
Wont Do
Quality Impact
Low

TheAllowList currently contains the setIsAllowed() function to set the isAllowed bool for a specific entityId. However, there is no function to set the particular state1 for the USCC contract. Although this state can be set through setNthPermission(), consider implementing a function to set this state to have a consistent interface.

Q-4

Unnecessary unchecked counter increment

Topic
Unnecessary Code
Status
Quality Impact
Low

As of the solidity 0.8.22 version, the compiler includes unchecked counter increments for for loops by default. Consider removing unnecessary gas optimizations for incrementing the counter in the for statement in functions setEntityIdForMultipleAddresses() and setEntityPermissionAndAddresses() in Allowlist.

Q-5

Locking pragma version

Topic
Best practice
Status
Quality Impact
Low

Currently, all contracts set the required version for solidity pragma to a minimum value but do not specifically lock it to a fixed compiler version:

  • USTB and USCC use pragma solidity ^0.8.26.
  • Allowlist and SuperstateToken use pragma solidity ^0.8.20.

Consider using a single and fixed pragma version as a best practice.

Q-6

Not using the latest stable release for OZ libraries

Topic
Best practice
Status
Wont Do
Quality Impact
Low

Consider updating the OZ library to the latest stable release, 5.0.2, as it currently uses the 4.9.3 version.

Q-7

Unused parameter in the deployment script

Topic
Best practice
Status
Quality Impact
Low

In DeployUsccScript.s.sol, the variable permsImplementation is currently not being used. Consider removing it.

Q-8

Implement a strategy for managing storage in upgradeable contracts

Topic
Best practice
Status
Wont Do
Quality Impact
High

SuperstateToken, USCC, and USTB are upgradeable contracts. However, the current implementation does not implement any strategy for preventing storage conflicts during future contract upgrades.

Consider implementing storage gaps or unstructured storage pattern to facilitate contract maintenance in the future.

Disclaimer

Macro makes no warranties, either express, implied, statutory, or otherwise, with respect to the services or deliverables provided in this report, and Macro specifically disclaims all implied warranties of merchantability, fitness for a particular purpose, noninfringement and those arising from a course of dealing, usage or trade with respect thereto, and all such warranties are hereby excluded to the fullest extent permitted by law.

Macro will not be liable for any lost profits, business, contracts, revenue, goodwill, production, anticipated savings, loss of data, or costs of procurement of substitute goods or services or for any claim or demand by any other party. In no event will Macro be liable for consequential, incidental, special, indirect, or exemplary damages arising out of this agreement or any work statement, however caused and (to the fullest extent permitted by law) under any theory of liability (including negligence), even if Macro has been advised of the possibility of such damages.

The scope of this report and review is limited to a review of only the code presented by the Superstate team and only the source code Macro notes as being within the scope of Macro’s review within this report. This report does not include an audit of the deployment scripts used to deploy the Solidity contracts in the repository corresponding to this audit. Specifically, for the avoidance of doubt, this report does not constitute investment advice, is not intended to be relied upon as investment advice, is not an endorsement of this project or team, and it is not a guarantee as to the absolute security of the project. In this report you may through hypertext or other computer links, gain access to websites operated by persons other than Macro. Such hyperlinks are provided for your reference and convenience only, and are the exclusive responsibility of such websites’ owners. You agree that Macro is not responsible for the content or operation of such websites, and that Macro shall have no liability to your or any other person or entity for the use of third party websites. Macro assumes no responsibility for the use of third party software and shall have no liability whatsoever to any person or entity for the accuracy or completeness of any outcome generated by such software.