AAVE Strategies V1 - Jigsaw Finance


Prepared by:

Halborn Logo

HALBORN

Last Updated 02/26/2025

Date of Engagement: November 13th, 2024 - November 18th, 2024

Summary

100% of all REPORTED Findings have been addressed

All findings

6

Critical

0

High

0

Medium

0

Low

2

Informational

4


1. Introduction

The Jigsaw Protocol team engaged Halborn to conduct a security assessment on their smart contracts beginning on November 13rd, 2024 and ending on November 18rd, 2024. The security assessment was scoped to the smart contracts provided to the Halborn team. Commit hashes and further details can be found in the Scope section of this report.


The Jigsaw Protocol codebase in scope mainly consists of a smart contract that enable users of the Jigsaw Protocol to invest their collateral into AaveV3 protocol to generate yield and rewards.


2. Assessment Summary

Halborn was provided 4 days for the engagement and assigned 1 full-time security engineer to review the security of the smart contracts in scope. The engineer is a blockchain and smart contract security expert with advanced penetration testing and smart contract hacking skills, and deep knowledge of multiple blockchain protocols.

The purpose of the assessment is to:

    • Identify potential security issues within the smart contracts.

    • Ensure that smart contract functionality operates as intended.

In summary, Halborn identified some improvements to reduce the likelihood and impact of risks, which were mostly addressed by the Jigsaw Protocol team. The main ones were the following: 

    • Modify the withdrawal share ratio calculation to use floor rounding instead of ceiling rounding.

    • Add zero-address validation checks for all address parametersat initialization.

3. Test Approach and Methodology

Halborn performed a combination of manual review of the code and automated security testing to balance efficiency, timeliness, practicality, and accuracy in regard to the scope of this assessment. While manual testing is recommended to uncover flaws in logic, process, and implementation; automated testing techniques help enhance coverage of smart contracts and can quickly identify items that do not follow security best practices.

The following phases and associated tools were used throughout the term of the assessment:

    • Research into architecture, purpose and use of the platform.

    • Smart contract manual code review and walkthrough to identify any logic issue.

    • Thorough assessment of safety and usage of critical Solidity variables and functions in scope that could led to arithmetic related vulnerabilities.

    • Local testing with custom scripts (Foundry).

    • Fork testing against main networks (Foundry).

    • Static analysis of security for scoped contract, and imported functions (Slither).

4. RISK METHODOLOGY

Every vulnerability and issue observed by Halborn is ranked based on two sets of Metrics and a Severity Coefficient. This system is inspired by the industry standard Common Vulnerability Scoring System.
The two Metric sets are: Exploitability and Impact. Exploitability captures the ease and technical means by which vulnerabilities can be exploited and Impact describes the consequences of a successful exploit.
The Severity Coefficients is designed to further refine the accuracy of the ranking with two factors: Reversibility and Scope. These capture the impact of the vulnerability on the environment as well as the number of users and smart contracts affected.
The final score is a value between 0-10 rounded up to 1 decimal place and 10 corresponding to the highest security risk. This provides an objective and accurate rating of the severity of security vulnerabilities in smart contracts.
The system is designed to assist in identifying and prioritizing vulnerabilities based on their level of risk to address the most critical issues in a timely manner.

4.1 EXPLOITABILITY

Attack Origin (AO):
Captures whether the attack requires compromising a specific account.
Attack Cost (AC):
Captures the cost of exploiting the vulnerability incurred by the attacker relative to sending a single transaction on the relevant blockchain. Includes but is not limited to financial and computational cost.
Attack Complexity (AX):
Describes the conditions beyond the attacker’s control that must exist in order to exploit the vulnerability. Includes but is not limited to macro situation, available third-party liquidity and regulatory challenges.
Metrics:
EXPLOITABILITY METRIC (mem_e)METRIC VALUENUMERICAL VALUE
Attack Origin (AO)Arbitrary (AO:A)
Specific (AO:S)
1
0.2
Attack Cost (AC)Low (AC:L)
Medium (AC:M)
High (AC:H)
1
0.67
0.33
Attack Complexity (AX)Low (AX:L)
Medium (AX:M)
High (AX:H)
1
0.67
0.33
Exploitability EE is calculated using the following formula:

E=meE = \prod m_e

4.2 IMPACT

Confidentiality (C):
Measures the impact to the confidentiality of the information resources managed by the contract due to a successfully exploited vulnerability. Confidentiality refers to limiting access to authorized users only.
Integrity (I):
Measures the impact to integrity of a successfully exploited vulnerability. Integrity refers to the trustworthiness and veracity of data stored and/or processed on-chain. Integrity impact directly affecting Deposit or Yield records is excluded.
Availability (A):
Measures the impact to the availability of the impacted component resulting from a successfully exploited vulnerability. This metric refers to smart contract features and functionality, not state. Availability impact directly affecting Deposit or Yield is excluded.
Deposit (D):
Measures the impact to the deposits made to the contract by either users or owners.
Yield (Y):
Measures the impact to the yield generated by the contract for either users or owners.
Metrics:
IMPACT METRIC (mIm_I)METRIC VALUENUMERICAL VALUE
Confidentiality (C)None (I:N)
Low (I:L)
Medium (I:M)
High (I:H)
Critical (I:C)
0
0.25
0.5
0.75
1
Integrity (I)None (I:N)
Low (I:L)
Medium (I:M)
High (I:H)
Critical (I:C)
0
0.25
0.5
0.75
1
Availability (A)None (A:N)
Low (A:L)
Medium (A:M)
High (A:H)
Critical (A:C)
0
0.25
0.5
0.75
1
Deposit (D)None (D:N)
Low (D:L)
Medium (D:M)
High (D:H)
Critical (D:C)
0
0.25
0.5
0.75
1
Yield (Y)None (Y:N)
Low (Y:L)
Medium (Y:M)
High (Y:H)
Critical (Y:C)
0
0.25
0.5
0.75
1
Impact II is calculated using the following formula:

I=max(mI)+mImax(mI)4I = max(m_I) + \frac{\sum{m_I} - max(m_I)}{4}

4.3 SEVERITY COEFFICIENT

Reversibility (R):
Describes the share of the exploited vulnerability effects that can be reversed. For upgradeable contracts, assume the contract private key is available.
Scope (S):
Captures whether a vulnerability in one vulnerable contract impacts resources in other contracts.
Metrics:
SEVERITY COEFFICIENT (CC)COEFFICIENT VALUENUMERICAL VALUE
Reversibility (rr)None (R:N)
Partial (R:P)
Full (R:F)
1
0.5
0.25
Scope (ss)Changed (S:C)
Unchanged (S:U)
1.25
1
Severity Coefficient CC is obtained by the following product:

C=rsC = rs

The Vulnerability Severity Score SS is obtained by:

S=min(10,EIC10)S = min(10, EIC * 10)

The score is rounded up to 1 decimal places.
SeverityScore Value Range
Critical9 - 10
High7 - 8.9
Medium4.5 - 6.9
Low2 - 4.4
Informational0 - 1.9

6. Assessment Summary & Findings Overview

Critical

0

High

0

Medium

0

Low

2

Informational

4

Security analysisRisk levelRemediation Date
Incorrect rounding direction in withdrawal share calculationLowSolved - 11/25/2024
Missing input validation at initializationLowSolved - 11/25/2024
Checks-effects interaction pattern not followedInformationalSolved - 11/25/2024
Floating pragmaInformationalSolved - 11/20/2024
Use of revert strings over custom errorsInformationalAcknowledged - 11/25/2024
Use of unnamed output parametersInformationalAcknowledged - 11/25/2024

7. Findings & Tech Details

7.1 Incorrect rounding direction in withdrawal share calculation

//

Low

Description

The withdraw() function uses ceiling rounding when calculating the share ratio through OperationsLib.getRatio(). This calculation determines what portion of the user's aToken balance should be withdrawn based on the requested shares.


The ceiling rounding in share ratio calculation could allow users to withdraw slightly more assets than they should receive. When performing multiple small withdrawals instead of a single large one, these rounding errors can accumulate. This creates an accounting discrepancy where the total withdrawn amount could exceed the user's actual entitled balance, potentially leading to economic losses for the protocol or other users.


Code Location

// Calculate the ratio between all user's shares and the amount of shares used for withdrawal.
params.shareRatio = OperationsLib.getRatio({
    numerator: _shares,
    denominator: recipients[_recipient].totalShares,
    precision: IERC20Metadata(tokenOut).decimals(),
    rounding: OperationsLib.Rounding.Ceil
});
BVSS
Recommendation

Modify the share ratio calculation to use floor rounding instead of ceiling rounding. When dealing with asset withdrawals, it's safer to round down to ensure users cannot extract more value than their entitled share.

Remediation

SOLVED: The Jigsaw Protocol team solved this finding in commit 14d7ed7 by following the mentioned recommendation.

Remediation Hash
References

7.2 Missing input validation at initialization

//

Low

Description

The initialize() function lacks proper input validation for contract parameters. Address parameters including rewardToken, jigsawRewardToken, and lendingPool are not validated against zero address. Additionally, the jigsawRewardDuration parameter lacks bounds checking, which could allow initialization with zero value or setting values beyond reasonable thresholds.

BVSS
Recommendation

Add zero-address validation checks for all address parameters in the initialize() function and proper threshold validation for the jigsawRewardDuration parameter.

Remediation

SOLVED: The Jigsaw Protocol team solved this finding in commit 14d7ed7 by adding validation checks for all addresses except for the jigsawRewardDuration parameter and stated the following rationale:

This is intentional as we might want to be able to set jigsawRewardDuration equal to zero in some cases. Requiring that jigsawRewardDuration will always not be 0 would break product’s requirements. And in other hand we couldn’t come up with acceptable «upper limit» for input validation in case of jigsawRewardDuration.

Remediation Hash
References

7.3 Checks-effects interaction pattern not followed

//

Informational

Description

The withdraw() function allows the withdrawal of deposited funds from the strategy. However, the function does not follow the checks-effect-interaction pattern, which is a common pattern in Solidity development to prevent reentrancy attacks.


According to this pattern, any modifications to the contract's state should precede calls to external contracts or addresses, but the withdraw() call to the jigsawStaker contract precedes the totalShares and investedAmount state changes in this case. While the function is protected with the nonReentrant modifier, it is always recommended to follow the checks-effect-interaction pattern.


Code Location

// Register `_recipient`'s withdrawal operation to stop generating jigsaw rewards.
jigsawStaker.withdraw({ _user: _recipient, _amount: _shares });

recipients[_recipient].totalShares -= _shares;
recipients[_recipient].investedAmount = params.investment > recipients[_recipient].investedAmount
    ? 0
    : recipients[_recipient].investedAmount - params.investment;
BVSS
Recommendation

Follow the checks-effects-interactions pattern in the withdraw() function by moving the external call to the jigsawStaker contract to the end of the function.

Remediation

SOLVED: The Jigsaw Protocol team solved this finding in commit 08a52f3 by following the mentioned recommendation.

Remediation Hash
References

7.4 Floating pragma

//

Informational

Description

The contract in scope currently uses floating pragma version ^0.8.20, which means that the code can be compiled by any compiler version that is greater than or equal to 0.8.20, and less than 0.9.0.


However, it is recommended that contracts should be deployed with the same compiler version and flags used during development and testing. Locking the pragma helps to ensure that contracts do not accidentally get deployed using another pragma. For example, an outdated pragma version might introduce bugs that affect the contract system negatively.

BVSS
Recommendation

Lock the pragma version to the same version used during development and testing.

Remediation

SOLVED: The Jigsaw Protocol team solved this finding in commit 29c067b by following the mentioned recommendation.

Remediation Hash
References

7.5 Use of revert strings over custom errors

//

Informational

Description

Throughout the file in scope, there are several instances of use of revert strings over custom errors.


In Solidity development, replacing hard-coded revert message strings with the Error() syntax is an optimization strategy that can significantly reduce gas costs. Hard-coded strings, stored on the blockchain, increase the size and cost of deploying and executing contracts.


The Error() syntax allows for the definition of reusable, parameterized custom errors, leading to a more efficient use of storage and reduced gas consumption. This approach not only optimizes gas usage during deployment and interaction with the contract but also enhances code maintainability and readability by providing clearer, context-specific error information.

BVSS
Recommendation

Consider replacing all revert strings with custom errors. For example:

error ConditionNotMet();

if (!condition) revert ConditionNotMet();

For more reference, see here.

Remediation

ACKNOWLEDGED: The Jigsaw Protocol team made a business decision to acknowledge this finding and not alter the contracts.

References

7.6 Use of unnamed output parameters

//

Informational

Description

Throughout the contract, the return values of the functions are not named. Using named output parameters can improve code readability and make it easier to understand the purpose of each return value, especially when the function has multiple return values.

BVSS
Recommendation

Use named output parameters in all functions to improve code readability and maintainability, complementing the Natspec documentation.

Remediation

ACKNOWLEDGED: The Jigsaw Protocol team made a business decision to acknowledge this finding and not alter the contracts.

References

8. Automated Testing

Static Analysis Report

Description

Halborn used automated testing techniques to enhance the coverage of certain areas of the smart contracts in scope. Among the tools used was Slither, a Solidity static analysis framework. After Halborn verified the smart contracts in the repository and was able to compile them correctly into their abis and binary format, Slither was run against the contracts. This tool can statically verify mathematical relationships between Solidity variables to detect invalid or inconsistent usage of the contracts' APIs across the entire code-base.

The security team assessed all findings identified by the Slither software, however, findings with related to external dependencies are not included in the below results for the sake of report readability.

Output

The findings obtained as a result of the Slither scan were reviewed, and were not included in the report because they were determined as false positives.

Slither results (1)Slither results (2)

Halborn strongly recommends conducting a follow-up assessment of the project either within six months or immediately following any material changes to the codebase, whichever comes first. This approach is crucial for maintaining the project’s integrity and addressing potential vulnerabilities introduced by code modifications.

© Halborn 2025. All rights reserved.