Prepared by:
HALBORN
Last Updated 06/20/2025
Date of Engagement: April 15th, 2024 - May 3rd, 2024
100% of all REPORTED Findings have been addressed
All findings
4
Critical
0
High
0
Medium
0
Low
1
Informational
3
The CoreDAO team
engaged Halborn to conduct a security assessment on their smart contracts beginning on 04/15/2024 and ending on 04/30/2024. The security assessment was scoped to the smart contracts provided in the GitHub repository. Commit hashes and further details can be found in the Scope section of this report.
Halborn was provided 3 weeks for the engagement and assigned 1 full-time security engineer to review the security of the smart contracts in scope. The engineer is a blockchain and smart contract security experts with advanced penetration testing and smart contract hacking skills, and deep knowledge of multiple blockchain protocols.
The purpose of the assessment is to:
Identify potential security issues within the smart contracts.
Ensure that smart contract functionality operates as intended.
In summary, Halborn identified some security that were acknowledged by the Colend Team
.
Halborn performed a combination of manual and automated security testing to balance efficiency, timeliness, practicality, and accuracy in regard to the scope of this assessment. While manual testing is recommended to uncover flaws in logic, process, and implementation; automated testing techniques help enhance coverage of the code and can quickly identify items that do not follow the security best practices. The following phases and associated tools were used during the assessment:
Research into architecture and purpose.
Smart contract manual code review and walkthrough.
Graphing out functionality and contract logic/connectivity/functions (solgraph
).
Manual assessment of use and safety for the critical Solidity variables and functions in scope to identify any arithmetic related vulnerability classes.
Manual testing by custom scripts.
Static Analysis of security for scoped contracts, and imported functions (slither
).
Testnet deployment (Foundry
).
External libraries and financial-related attacks.
External AAVE V3 code vulnerabilities.
New features/implementations after/with the remediation commit IDs.
Changes that occur outside the scope of PRs.
EXPLOITABILITY METRIC () | METRIC VALUE | NUMERICAL VALUE |
---|---|---|
Attack Origin (AO) | Arbitrary (AO:A) Specific (AO:S) | 1 0.2 |
Attack Cost (AC) | Low (AC:L) Medium (AC:M) High (AC:H) | 1 0.67 0.33 |
Attack Complexity (AX) | Low (AX:L) Medium (AX:M) High (AX:H) | 1 0.67 0.33 |
IMPACT METRIC () | METRIC VALUE | NUMERICAL VALUE |
---|---|---|
Confidentiality (C) | None (I:N) Low (I:L) Medium (I:M) High (I:H) Critical (I:C) | 0 0.25 0.5 0.75 1 |
Integrity (I) | None (I:N) Low (I:L) Medium (I:M) High (I:H) Critical (I:C) | 0 0.25 0.5 0.75 1 |
Availability (A) | None (A:N) Low (A:L) Medium (A:M) High (A:H) Critical (A:C) | 0 0.25 0.5 0.75 1 |
Deposit (D) | None (D:N) Low (D:L) Medium (D:M) High (D:H) Critical (D:C) | 0 0.25 0.5 0.75 1 |
Yield (Y) | None (Y:N) Low (Y:L) Medium (Y:M) High (Y:H) Critical (Y:C) | 0 0.25 0.5 0.75 1 |
SEVERITY COEFFICIENT () | COEFFICIENT VALUE | NUMERICAL VALUE |
---|---|---|
Reversibility () | None (R:N) Partial (R:P) Full (R:F) | 1 0.5 0.25 |
Scope () | Changed (S:C) Unchanged (S:U) | 1.25 1 |
Severity | Score Value Range |
---|---|
Critical | 9 - 10 |
High | 7 - 8.9 |
Medium | 4.5 - 6.9 |
Low | 2 - 4.4 |
Informational | 0 - 1.9 |
Critical
0
High
0
Medium
0
Low
1
Informational
3
Security analysis | Risk level | Remediation Date |
---|---|---|
Incorrect check for value in mapping leads to incorrect call to Pyth oracle | Low | Risk Accepted |
New empty markets are vulnerable to price manipulation | Informational | Acknowledged |
Enhance AaveOracle Implementation for Future Compatibility with Other Oracles | Informational | Acknowledged |
Disable Borrowing on the Stabledebt tokens | Informational | Acknowledged |
//
While reviewing the Pyth Oracle's
implementation within the AaveOracle.sol
contract, an issue was discovered with the second if statement in the getAssetPrice(address asset)
function.
The statement incorrectly compares the priceFeedId
, a variable of type bytes32, with an integer value of 0
. Consequently, when the required asset does not correspond to a key in the priceFeedIds
mapping, the contract will perform invalid, reverting calls to the Pyth Oracle
using the default value for bytes32, because the function execution will never be halted in case of inexistent or invalid priceFeedId
, because priceFeedId
can never be equal to 0
.
- contracts/misc/AaveOracle.sol [Lines: 102-114]
function getAssetPrice(address asset) public view override returns (uint256) {
bytes32 priceFeedId = priceFeedIds[asset];
if (asset == BASE_CURRENCY) return BASE_CURRENCY_UNIT;
if (priceFeedId == 0) return 0;
PythStructs.Price memory priceStruct = IPyth(ADDRESSES_PROVIDER.getPyth()).getPrice(
priceFeedId
);
return uint256(uint64(priceStruct.price));
It is recommended to modify the second if statement, so the comparison is performed between two elements of the same type - bytes32, and therefore the function will return 0, in case of invalid or non-existent priceFeedId
for the required asset, effectively halting the function execution before the external call to the Pyth
contract.
if (priceFeedId == bytes32(0)) return 0;
RISK ACCEPTED: The Colend team accepted the risk of the issue.
//
The root cause of this known vulnerability is the loss of precision during smart contract operations, which can lead to price manipulation of the underlying assets.
Specifically, when a new market is activated in the lending protocol, there is a time window that can be exploited by an attacker. During this time window, the attacker can be the first individual to supply funds in the new market, manipulating the liquidityIndex
, a key factor in determining user balances. The manipulation of the liquidityIndex
allows the attacker to borrow all the underlying assets, resulting in a significant loss of funds.
- contracts/protocol/tokenization/base/ScaledBalanceTokenBase.sol [Lines: 99-120]
function _burnScaled(address user, address target, uint256 amount, uint256 index) internal {
uint256 amountScaled = amount.rayDiv(index);
require(amountScaled != 0, Errors.INVALID_BURN_AMOUNT);
uint256 scaledBalance = super.balanceOf(user);
uint256 balanceIncrease = scaledBalance.rayMul(index) -
scaledBalance.rayMul(_userState[user].additionalData);
_userState[user].additionalData = index.toUint128();
_burn(user, amountScaled.toUint128());
if (balanceIncrease > amount) {
uint256 amountToMint = balanceIncrease - amount;
emit Transfer(address(0), user, amountToMint);
emit Mint(user, user, amountToMint, balanceIncrease, index);
} else {
uint256 amountToBurn = amount - balanceIncrease;
emit Transfer(user, address(0), amountToBurn);
emit Burn(user, target, amountToBurn, balanceIncrease, index);
}
}
The vulnerability is further exacerbated by a known rounding issue in the rayDiv
function, which is used to divide two ray values. The flaw in the rayDiv
function can be taken advantage of to siphon funds from the pool, resulting in a cumulative precision loss that is magnified with repeated deposit and withdrawal operations.
- contracts/protocol/libraries/math/WadRayMath.sol [Lines: 83-92]
function rayDiv(uint256 a, uint256 b) internal pure returns (uint256 c) {
// to avoid overflow, a <= (type(uint256).max - halfB) / RAY
assembly {
if or(iszero(b), iszero(iszero(gt(a, div(sub(not(0), div(b, 2)), RAY))))) {
revert(0, 0)
}
c := div(add(mul(a, RAY), div(b, 2)), b)
}
}
Consider minting minimum 1e6 token to the dead address.
ACKNOWLEDGED: The Colend team acknowledged the issue.
//
The current implementation of the AaveOracle contract relies on Pyth as the primary source of asset prices and falls back to a secondary oracle if the Pyth price is not available or inconsistent. However, this design may limit the flexibility and extensibility of the oracle system in the future, as it is tightly coupled with Pyth and the fallback oracle.
- contracts/misc/AaveOracle.sol [Lines: 101-114]
/// @inheritdoc IPriceOracleGetter
function getAssetPrice(address asset) public view override returns (uint256) {
bytes32 priceFeedId = priceFeedIds[asset];
if (asset == BASE_CURRENCY) return BASE_CURRENCY_UNIT;
if (priceFeedId == 0) return 0;
PythStructs.Price memory priceStruct = IPyth(ADDRESSES_PROVIDER.getPyth()).getPrice(
priceFeedId
);
return uint256(uint64(priceStruct.price));
}
It is recommended to introduce a more generic interface for price sources, allowing the integration of various oracle solutions beyond Chainlink and Pyth.
ACKNOWLEDGED: The Colend team acknowledged the issue.
//
On November 4th, 2023, Aave received a report through their bug bounty program about a high severity vulnerability affecting Aave v2, which was later upgraded to a critical severity. The vulnerability impacted some assets in Aave v2 on Ethereum and Aave v3 on Optimism, Arbitrum, Avalanche, and Polygon.
However, it has been discovered that the Colend protocol, did not disable the stable debt token minting functionality in their implementation. This leaves the Colend protocol potentially vulnerable to the same security issue that affected Aave.
- contracts/protocol/tokenization/StableDebtToken.sol [Lines: 123-175]
/// @inheritdoc IStableDebtToken
function mint(
address user,
address onBehalfOf,
uint256 amount,
uint256 rate
) external virtual override onlyPool returns (bool, uint256, uint256) {
MintLocalVars memory vars;
if (user != onBehalfOf) {
_decreaseBorrowAllowance(onBehalfOf, user, amount);
}
(, uint256 currentBalance, uint256 balanceIncrease) = _calculateBalanceIncrease(onBehalfOf);
vars.previousSupply = totalSupply();
vars.currentAvgStableRate = _avgStableRate;
vars.nextSupply = _totalSupply = vars.previousSupply + amount;
vars.amountInRay = amount.wadToRay();
vars.currentStableRate = _userState[onBehalfOf].additionalData;
vars.nextStableRate = (vars.currentStableRate.rayMul(currentBalance.wadToRay()) +
vars.amountInRay.rayMul(rate)).rayDiv((currentBalance + amount).wadToRay());
_userState[onBehalfOf].additionalData = vars.nextStableRate.toUint128();
//solium-disable-next-line
_totalSupplyTimestamp = _timestamps[onBehalfOf] = uint40(block.timestamp);
// Calculates the updated average stable rate
vars.currentAvgStableRate = _avgStableRate = (
(vars.currentAvgStableRate.rayMul(vars.previousSupply.wadToRay()) +
rate.rayMul(vars.amountInRay)).rayDiv(vars.nextSupply.wadToRay())
).toUint128();
uint256 amountToMint = amount + balanceIncrease;
_mint(onBehalfOf, amountToMint, vars.previousSupply);
emit Transfer(address(0), onBehalfOf, amountToMint);
emit Mint(
user,
onBehalfOf,
amountToMint,
currentBalance,
balanceIncrease,
vars.nextStableRate,
vars.currentAvgStableRate,
vars.nextSupply
);
return (currentBalance == 0, vars.nextSupply, vars.currentAvgStableRate);
}
To mitigate the risk and ensure the security of the Colend protocol, it is strongly recommended to disable the stable debt token minting functionality.
ACKNOWLEDGED: The Colend team acknowledged the issue.
Halborn used automated testing techniques to enhance the coverage of certain areas of the smart contracts in scope. Among the tools used was Slither, a Solidity static analysis framework. After Halborn verified the smart contracts in the repository and was able to compile them correctly into their ABIs and binary format, Slither was run against the contracts. This tool can statically verify mathematical relationships between Solidity variables to detect invalid or inconsistent usage of the contracts' APIs across the entire code-base.
All issues identified by Slither were proved to be false positives or have been added to the issue list in this report.
Halborn strongly recommends conducting a follow-up assessment of the project either within six months or immediately following any material changes to the codebase, whichever comes first. This approach is crucial for maintaining the project’s integrity and addressing potential vulnerabilities introduced by code modifications.
// Download the full report
Ecosystem - Colend Protocol
* Use Google Chrome for best results
** Check "Background Graphics" in the print settings if needed