Prepared by:
HALBORN
Last Updated 04/01/2025
Date of Engagement: March 21st, 2025 - March 24th, 2025
100% of all REPORTED Findings have been addressed
All findings
6
Critical
0
High
0
Medium
0
Low
1
Informational
5
Goldilocks
engaged Halborn
to conduct a security assessment on their smart contracts beginning on March 21st, 2025 and ending on March 24th, 2025. The security assessment was scoped to the smart contracts provided to the Halborn
team. Commit hashes and further details can be found in the Scope section of this report.
The team at Halborn
assigned a full-time security engineer to assess the security of the smart contracts. The security engineer is a blockchain and smart-contract security expert with advanced penetration testing, smart-contract hacking, and deep knowledge of multiple blockchain protocols.
The purpose of this assessment is to:
Ensure that smart contract functions operate as intended.
Identify potential security issues with the smart contracts.
No major issues were identified.
Halborn
performed a combination of manual review of the code and automated security testing to balance efficiency, timeliness, practicality, and accuracy in regard to the scope of the smart contract assessment. While manual testing is recommended to uncover flaws in logic, process, and implementation; automated testing techniques help enhance coverage of smart contracts and can quickly identify items that do not follow security best practices. The following phases and associated tools were used throughout the term of the assessment:
Research into the architecture, purpose, and use of the platform.
Smart contract manual code review and walkthrough to identify any logic issue.
Thorough assessment of safety and usage of critical Solidity variables and functions in scope that could lead to arithmetic related vulnerabilities.
Manual testing by custom scripts.
Graphing out functionality and contract logic/connectivity/functions (solgraph
).
Static Analysis of security for scoped contract, and imported functions. (Slither
).
Local or public testnet deployment (Foundry
, Remix IDE
).
EXPLOITABILITY METRIC () | METRIC VALUE | NUMERICAL VALUE |
---|---|---|
Attack Origin (AO) | Arbitrary (AO:A) Specific (AO:S) | 1 0.2 |
Attack Cost (AC) | Low (AC:L) Medium (AC:M) High (AC:H) | 1 0.67 0.33 |
Attack Complexity (AX) | Low (AX:L) Medium (AX:M) High (AX:H) | 1 0.67 0.33 |
IMPACT METRIC () | METRIC VALUE | NUMERICAL VALUE |
---|---|---|
Confidentiality (C) | None (I:N) Low (I:L) Medium (I:M) High (I:H) Critical (I:C) | 0 0.25 0.5 0.75 1 |
Integrity (I) | None (I:N) Low (I:L) Medium (I:M) High (I:H) Critical (I:C) | 0 0.25 0.5 0.75 1 |
Availability (A) | None (A:N) Low (A:L) Medium (A:M) High (A:H) Critical (A:C) | 0 0.25 0.5 0.75 1 |
Deposit (D) | None (D:N) Low (D:L) Medium (D:M) High (D:H) Critical (D:C) | 0 0.25 0.5 0.75 1 |
Yield (Y) | None (Y:N) Low (Y:L) Medium (Y:M) High (Y:H) Critical (Y:C) | 0 0.25 0.5 0.75 1 |
SEVERITY COEFFICIENT () | COEFFICIENT VALUE | NUMERICAL VALUE |
---|---|---|
Reversibility () | None (R:N) Partial (R:P) Full (R:F) | 1 0.5 0.25 |
Scope () | Changed (S:C) Unchanged (S:U) | 1.25 1 |
Severity | Score Value Range |
---|---|
Critical | 9 - 10 |
High | 7 - 8.9 |
Medium | 4.5 - 6.9 |
Low | 2 - 4.4 |
Informational | 0 - 1.9 |
Critical
0
High
0
Medium
0
Low
1
Informational
5
Security analysis | Risk level | Remediation Date |
---|---|---|
Usage of direct approve calls | Low | Risk Accepted |
Unlocked pragma compiler | Informational | Solved - 03/28/2025 |
Misleading _unstakableYT logic | Informational | Solved - 03/28/2025 |
Duplicated deposit logic | Informational | Solved - 03/27/2025 |
Missing NonReentrant protection | Informational | Solved - 03/27/2025 |
Consider using named mappings | Informational | Solved - 03/28/2025 |
//
In order to allow for the transfer of tokens from one address, the protocol calls the approve function using the IERC20 interface in several places. This approach might be problematic for a few reasons:
Some tokens, to protect against approval race conditions, do not allow approving an amount M > 0
when an existing amount N > 0
is already approved.
The approve call does not return a boolean.
The function reverts if the approval value is larger than uint96
.
It is recommended to use safeIncreaseAllowance
and safeDecreaseAllowance
from the SafeERC20 library across the entire protocol, instead of calling approve directly.
RISK ACCEPTED: The Goldilocks team accepted the risk. The team will extensively test the deposited assets of the ERC-4626 vault they integrate with to ensure these issues do not apply.
//
All the files in scope currently use floating pragma version ^0.8.20
, which means that the code can be compiled by any compiler version that is greater than or equal to 0.8.0
, and less than 0.9.0
.
It is recommended that contracts should be deployed with the same compiler version and flags used during development and testing. Locking the pragma helps to ensure that contracts do not accidentally get deployed using another pragma. For example, an outdated pragma version might introduce bugs that affect the contract system negatively.
It is recommended to lock the pragma version to the same version used during development and testing.
SOLVED: The Goldilocks team solved the issue as recommended.
//
The Goldivault4626 contract provides functionality for staking and unstaking Yield Tokens. When a user redeems their principal, part of the process involves unstaking YT so that YT can be burned or transferred.
When a user calls a function that requires unstaking (e.g. redeemOwnership
), the contract determines how many tokens to unstake by calling unstakableYT
function. The returned value from unstakableYT
is passed to _unstakeYT
, which ultimately adjusts the ytStaked[user]
balance and transfers the tokens out:
function _unstakableYT(address user, uint256 unstakeAmount) internal view returns (uint256) {
uint256 _ytStaked = ytStaked[user];
if(_ytStaked == 0) {
return 0;
}
else if(unstakeAmount > _ytStaked) {
return unstakeAmount - _ytStaked;
}
else {
return unstakeAmount;
}
}
When unstakeAmount
exceeds ytStaked
, the function returns unstakeAmount - ytStaked
. This can be misleading because returning the difference does not represent what can be unstaked, rather, it’s the shortfall between the requested amount and the user’s staked balance.
Subsequent calls to _unstakeYT
will revert anyway if that returned value exceeds the user’s actual stake:
function _unstakeYT(uint256 amount) internal {
if(amount > ytStaked[msg.sender]) revert InvalidUnstake();
ytStaked[msg.sender] -= amount;
totalYtStaked -= amount;
SafeTransferLib.safeTransfer(yt, msg.sender, amount);
emit YTUnstake(msg.sender, amount);
}
It is recommended to remove the mentioned function.
SOLVED: The Goldilocks team solved the issue. The _unstakableYT
function was removed.
//
The deposit
function implemented in the Goldivault4626 contract, replicates the same logic that the internal _deposit
function, which can introduce unnecessary redundancy and potential for inconsistencies. In both places, the code does the following:
if(amount == 0) revert InvalidDeposit();
SafeTransferLib.safeTransferFrom(depositToken, msg.sender, address(this), amount);
ERC20(depositToken).approve(depositVault, amount);
ERC4626(depositVault).deposit(amount, address(this));
depositTokenAmount += amount;
OwnershipToken(ot).mintOT(msg.sender, amount);
YieldToken(yt).mintYT(msg.sender, amount);
_updateClaimableUnderlying(msg.sender);
_stakeYT(amount);
emit Deposit(msg.sender, amount);
When other parts of the contract (for example, buyYT
) require depositing, they already call the internal _deposit
directly, re-running the same series of steps.
It is recommended to streamline the deposit process by making the public deposit
function internally invoke _deposit
, removing duplicate logic.
SOLVED: The Goldilocks team solved the issue as recommended. The internal _deposit
function was separated from the external one.
//
While most state-changing functions in the contract include a nonReentrant
modifier, the stakeYT
and unstakeYT
functions do not, which can open a window for potential reentrancy attacks.
/// @notice Stakes YT
function stakeYT(uint256 amount) external {
_updateClaimableUnderlying(msg.sender);
_stakeYT(amount);
}
/// @notice Unstakes YT
function unstakeYT(uint256 amount) external {
_updateClaimableUnderlying(msg.sender);
uint256 unstakableAmount = _unstakableYT(msg.sender, amount);
_unstakeYT(unstakableAmount);
}
It is recommended to add the nonReentrant
modifier to stakeYT
and unstakeYT
functions.
SOLVED: The Goldilocks team solved the issue as recommended.
//
The project is using Solidity version greater than 0.8.18, which supports named mappings. Using named mappings can improve the readability and maintainability of the code by making the purpose of each mapping clearer. This practice will enhance code readability and make the purpose of each mapping more explicit.
Consider refactoring the mappings to use named arguments.
For example, on Goldivault4626, instead of declaring:
mapping(address => uint256) public ytStaked;
The mapping could be declared as:
mapping(address user => uint256 amount) public ytStaked;
SOLVED: The Goldilocks team solved the issue as recommended.
Halborn
used automated testing techniques to enhance the coverage of certain areas of the scoped contracts. Among the tools used was Slither, a Solidity static analysis framework. After Halborn verified all the contracts in the repository and was able to compile them correctly into their ABI and binary formats, Slither was run on the all-scoped contracts. This tool can statically verify mathematical relationships between Solidity variables to detect invalid or inconsistent usage of the contracts' APIs across the entire code-base.
The security team assessed all findings identified by the Slither software and everything was categorized as false positives.
Halborn strongly recommends conducting a follow-up assessment of the project either within six months or immediately following any material changes to the codebase, whichever comes first. This approach is crucial for maintaining the project’s integrity and addressing potential vulnerabilities introduced by code modifications.
// Download the full report
Goldivault Diff
* Use Google Chrome for best results
** Check "Background Graphics" in the print settings if needed