Prepared by:
HALBORN
Last Updated 02/26/2025
Date of Engagement: November 19th, 2024 - November 21st, 2024
100% of all REPORTED Findings have been addressed
All findings
11
Critical
0
High
0
Medium
1
Low
3
Informational
7
The Jigsaw Protocol
team engaged Halborn
to conduct a security assessment on their smart contracts beginning on November 19th, 2024 and ending on November 21st, 2024. The security assessment was scoped to the smart contracts provided to Halborn. Commit hashes and further details can be found in the Scope section of this report.
The Jigsaw Protocol
codebase in scope mainly consists of a smart contract that enables users of the Jigsaw Protocol to invest their collateral into the Pendle protocol to generate yield and rewards.
Halborn
was provided 3 days for the engagement and assigned 1 full-time security engineer to review the security of the smart contracts in scope. The engineer is a blockchain and smart contract security expert with advanced penetration testing and smart contract hacking skills, and deep knowledge of multiple blockchain protocols.
The purpose of the assessment is to:
Identify potential security issues within the smart contracts.
Ensure that smart contract functionality operates as intended.
In summary, Halborn
identified some improvements to reduce the likelihood and impact of risks, which were mostly addressed by the Jigsaw Protocol team
. The main ones were the following:
Add access control to the claimRewards function to restrict it to only be called by the strategy manager.
Add a nonReentrant modifier to the claimRewards function to prevent reentrancy behavior.
Modify the withdrawal share ratio calculation to use floor rounding instead of ceiling rounding.
Halborn
performed a combination of manual review of the code and automated security testing to balance efficiency, timeliness, practicality, and accuracy in regard to the scope of this assessment. While manual testing is recommended to uncover flaws in logic, process, and implementation; automated testing techniques help enhance coverage of smart contracts and can quickly identify items that do not follow security best practices.
The following phases and associated tools were used throughout the term of the assessment:
Research into architecture, purpose and use of the platform.
Smart contract manual code review and walkthrough to identify any logic issue.
Thorough assessment of safety and usage of critical Solidity variables and functions in scope that could led to arithmetic related vulnerabilities.
Local testing with custom scripts (Foundry
).
Fork testing against main networks (Foundry
).
Static analysis of security for scoped contract, and imported functions (Slither
).
EXPLOITABILITY METRIC () | METRIC VALUE | NUMERICAL VALUE |
---|---|---|
Attack Origin (AO) | Arbitrary (AO:A) Specific (AO:S) | 1 0.2 |
Attack Cost (AC) | Low (AC:L) Medium (AC:M) High (AC:H) | 1 0.67 0.33 |
Attack Complexity (AX) | Low (AX:L) Medium (AX:M) High (AX:H) | 1 0.67 0.33 |
IMPACT METRIC () | METRIC VALUE | NUMERICAL VALUE |
---|---|---|
Confidentiality (C) | None (I:N) Low (I:L) Medium (I:M) High (I:H) Critical (I:C) | 0 0.25 0.5 0.75 1 |
Integrity (I) | None (I:N) Low (I:L) Medium (I:M) High (I:H) Critical (I:C) | 0 0.25 0.5 0.75 1 |
Availability (A) | None (A:N) Low (A:L) Medium (A:M) High (A:H) Critical (A:C) | 0 0.25 0.5 0.75 1 |
Deposit (D) | None (D:N) Low (D:L) Medium (D:M) High (D:H) Critical (D:C) | 0 0.25 0.5 0.75 1 |
Yield (Y) | None (Y:N) Low (Y:L) Medium (Y:M) High (Y:H) Critical (Y:C) | 0 0.25 0.5 0.75 1 |
SEVERITY COEFFICIENT () | COEFFICIENT VALUE | NUMERICAL VALUE |
---|---|---|
Reversibility () | None (R:N) Partial (R:P) Full (R:F) | 1 0.5 0.25 |
Scope () | Changed (S:C) Unchanged (S:U) | 1.25 1 |
Severity | Score Value Range |
---|---|
Critical | 9 - 10 |
High | 7 - 8.9 |
Medium | 4.5 - 6.9 |
Low | 2 - 4.4 |
Informational | 0 - 1.9 |
Critical
0
High
0
Medium
1
Low
3
Informational
7
Security analysis | Risk level | Remediation Date |
---|---|---|
Missing access control for claiming rewards | Medium | Solved - 11/25/2024 |
Missing reentrancy protection | Low | Solved - 11/25/2024 |
Incorrect rounding direction in withdrawal share calculation | Low | Solved - 11/25/2024 |
Missing input validation at initialization | Low | Solved - 11/25/2024 |
Checks-effects interaction pattern not followed | Informational | Solved - 11/25/2024 |
Floating pragma | Informational | Solved - 11/20/2024 |
Use of revert strings over custom errors | Informational | Acknowledged - 11/25/2024 |
Use of unnamed output parameters | Informational | Acknowledged - 11/25/2024 |
Incorrect Natspec documentation | Informational | Solved - 11/25/2024 |
Ignored return values | Informational | Acknowledged - 11/25/2024 |
Unused error | Informational | Solved - 11/25/2024 |
//
The claimRewards()
function lacks critical access control measures, exposing a vulnerability in the reward claiming process. Currently, the function can be called by any external address, allowing unauthorized addresses to claim rewards on behalf of any holding address.
/**
* @notice Claims rewards from the Pendle Pool.
* @return claimedAmounts The amounts of rewards claimed.
* @return rewardsList The addresses of the reward tokens.
*/
function claimRewards(
address _recipient,
bytes calldata
) external override returns (uint256[] memory claimedAmounts, address[] memory rewardsList) {
(bool success, bytes memory returnData) = IHolding(_recipient).genericCall({
_contract: pendleMarket,
_call: abi.encodeCall(IPMarket.redeemRewards, _recipient)
});
if (!success) revert(OperationsLib.getRevertMsg(returnData));
// Get Pendle data.
rewardsList = IPMarket(pendleMarket).getRewardTokens();
claimedAmounts = abi.decode(returnData, (uint256[]));
// Get fee data.
(uint256 performanceFee,,) = _getStrategyManager().strategyInfo(address(this));
address feeAddr = _getManager().feeAddress();
for (uint256 i = 0; i < claimedAmounts.length; i++) {
// Take protocol fee for all non zero rewards.
if (claimedAmounts[i] != 0) {
uint256 fee = OperationsLib.getFeeAbsolute(claimedAmounts[i], performanceFee);
if (fee > 0) {
claimedAmounts[i] -= fee;
emit FeeTaken(rewardsList[i], feeAddr, fee);
IHolding(_recipient).transfer({ _token: rewardsList[i], _to: feeAddr, _amount: fee });
}
}
}
emit Rewards({ recipient: _recipient, rewards: claimedAmounts, rewardTokens: rewardsList });
return (claimedAmounts, rewardsList);
}
Without proper access restrictions, malicious actors could arbitrarily trigger reward claims for any holding address and potentially manipulate reward distribution due to premature or unauthorized reward claims, with the possibility of affecting all users. Additionally, due to bypassing the execution without triggering it via the StrategyManager contract, rewards inconsistencies may arise within the system.
In the following scenario, an attacker can call the claimRewards()
function on behalf of any user via the Strategy contract, instead of the StrategyManager
contract:
function test_anyoneCanClaimOnBehalfOfHoldings(address user, uint256 _amount) public notOwnerNotZero(user) {
uint256 amount = bound(_amount, 1e6, 100_000e6);
address userHolding = initiateUser(user, tokenIn, amount);
vm.prank(user, user);
strategyManager.invest(
tokenIn,
address(strategy),
amount,
abi.encode(
0,
defaultApprox,
TokenInput({tokenIn: tokenIn, netTokenIn: amount, tokenMintSy: tokenIn, pendleSwap: address(0), swapData: emptySwap}),
emptyLimit
)
);
vm.roll(vm.getBlockNumber() + 100);
skip(100 days);
// Any attacker can call the claimRewards() function on behalf of the user
// Directly from the Strategy contract instead of the StrategyManager
vm.prank(makeAddr("attacker"), makeAddr("attacker"));
(uint256[] memory rewards, address[] memory tokens) = strategy.claimRewards(userHolding, "");
uint256 userRewards = IERC20(strategy.rewardToken()).balanceOf(userHolding);
uint256 feeAddrRewards = IERC20(strategy.rewardToken()).balanceOf(manager.feeAddress());
uint256 performanceFee = 1500;
uint256 precision = 10_000;
uint256 expectedFees = ((rewards[0] / (1 - performanceFee / precision)) * performanceFee) / precision;
assertEq(rewards[0], userRewards, "User rewards amount wrong");
assertEq(tokens[0], rewardToken, "Reward token is wrong");
assertGt(feeAddrRewards, expectedFees, "Fee amount wrong");
}
Add access control to the claimRewards()
function to restrict it to only be called by the strategy manager, by adding the onlyStrategyManager
modifier.
SOLVED: The Jigsaw Protocol team solved this finding in commit 32d3a86
by following the mentioned recommendation.
//
The claimRewards()
function allows users to claim rewards from the Pendle Market contract. The function performs several operations, including calculating fees and transferring rewards to the user. However, in comparison with other critical functions in the contract, this function lacks the nonReentrant
modifier, which could potentially expose the function to reentrancy attacks.
Although current implementation of the function makes external calls to addresses that are expected to be safe, such as the PendleMarket contract and the Holding contract, the risk of reentrancy behavior is present.
Add a nonReentrant
modifier to the claimRewards()
function to prevent reentrancy behavior.
SOLVED: The Jigsaw Protocol team solved this finding in commit 2c65bc8
by following the mentioned recommendation.
//
The withdraw()
function uses ceiling rounding when calculating the share ratio through OperationsLib.getRatio()
. This calculation determines what portion of the user's tokenOut
balance should be withdrawn based on the requested shares.
The ceiling rounding in share ratio calculation could allow users to withdraw slightly more assets than they should receive. When performing multiple small withdrawals instead of a single large one, these rounding errors can accumulate. This creates an accounting discrepancy where the total withdrawn amount could exceed the user's actual entitled balance, potentially leading to economic losses for the protocol or other users.
params.shareRatio = OperationsLib.getRatio({
numerator: _shares,
denominator: recipients[_recipient].totalShares,
precision: IERC20Metadata(tokenOut).decimals(),
rounding: OperationsLib.Rounding.Ceil
});
Modify the share ratio calculation to use floor rounding instead of ceiling rounding. When dealing with asset withdrawals, it's safer to round down to ensure users cannot extract more value than their entitled share.
SOLVED: The Jigsaw Protocol team solved this finding in commit 7eceb17
by following the mentioned recommendation.
//
The initialize()
function lacks proper input validation for contract parameters. The address parameter jigsawRewardToken
is not validated against the zero address. Additionally, the jigsawRewardDuration
parameter lacks bounds checking, which could allow initialization with zero value or setting values beyond reasonable thresholds.
Add zero-address validation checks for all address parameters in the initialize()
function and proper threshold validation for the jigsawRewardDuration
parameter.
SOLVED: The Jigsaw Protocol team solved this finding in commit 6173cc1
by adding validation checks for all addresses except for the jigsawRewardDuration
parameter and stated the following rationale:
This is intentional as we might want to be able to set jigsawRewardDuration
equal to zero in some cases. Requiring that jigsawRewardDuration
will always not be 0 would break product’s requirements. And in other hand we couldn’t come up with acceptable «upper limit» for input validation in case of jigsawRewardDuration
.
//
The withdraw()
function allows the withdrawal of deposited funds from the strategy. However, the function does not follow the checks-effect-interaction pattern, which is a common pattern in Solidity development to prevent reentrancy attacks.
According to this pattern, any modifications to the contract's state should precede calls to external contracts or addresses, but the withdraw()
call to the jigsawStaker
contract precedes the totalShares
and investedAmount
state changes in this case. While the function is protected with the nonReentrant
modifier, it is always recommended to follow the checks-effects-interaction pattern.
// Register `_recipient`'s withdrawal operation to stop generating jigsaw rewards.
jigsawStaker.withdraw({ _user: _recipient, _amount: _shares });
recipients[_recipient].totalShares -= _shares;
recipients[_recipient].investedAmount = params.investment > recipients[_recipient].investedAmount
? 0
: recipients[_recipient].investedAmount - params.investment;
Follow the checks-effects-interactions pattern in the withdraw()
function by moving the external call to the jigsawStaker
contract to the end of the function.
SOLVED: The Jigsaw Protocol team solved this finding in commit e206353
by following the mentioned recommendation.
//
The contract in scope currently uses floating pragma version ^0.8.20
, which means that the code can be compiled by any compiler version that is greater than or equal to 0.8.20
, and less than 0.9.0
.
However, it is recommended that contracts should be deployed with the same compiler version and flags used during development and testing. Locking the pragma helps to ensure that contracts do not accidentally get deployed using another pragma. For example, an outdated pragma version might introduce bugs that affect the contract system negatively.
Lock the pragma version to the same version used during development and testing.
SOLVED: The Jigsaw Protocol team solved this finding in commit 29c067b
by following the mentioned recommendation.
//
Throughout the file in scope, there are several instances of use of revert strings over custom errors.
In Solidity development, replacing hard-coded revert message strings with the Error()
syntax is an optimization strategy that can significantly reduce gas costs. Hard-coded strings, stored on the blockchain, increase the size and cost of deploying and executing contracts.
The Error()
syntax allows for the definition of reusable, parameterized custom errors, leading to a more efficient use of storage and reduced gas consumption. This approach not only optimizes gas usage during deployment and interaction with the contract but also enhances code maintainability and readability by providing clearer, context-specific error information.
Consider replacing all revert strings with custom errors. For example:
error ConditionNotMet();
if (!condition) revert ConditionNotMet();
For more reference, see here.
ACKNOWLEDGED: The Jigsaw Protocol team made a business decision to acknowledge this finding and not alter the contracts.
//
Throughout the contract, the return values of the functions are not named. Using named output parameters can improve code readability and make it easier to understand the purpose of each return value, especially when the function has multiple return values.
Use named output parameters in all functions to improve code readability and maintainability, complementing the Natspec documentation.
ACKNOWLEDGED: The Jigsaw Protocol team made a business decision to acknowledge this finding and not alter the contracts.
//
The Natspec documentation for the initialize()
function is incorrect, as it refers to the initialize()
function of the IonStrategy
contract.
* @notice Initializes the Ion Strategy contract with necessary parameters.
* - tokenOut: The address of the Ion receipt token (iToken) received as output from the strategy.
Update the Natspec documentation for the initialize()
function in the PendleStrategy
contract to accurately describe the function's purpose.
SOLVED: The Jigsaw Protocol team solved this finding in commit 6c54db0
by following the mentioned recommendation.
//
The call to the addLiquiditySingleToken()
function in the deposit()
function is expected to return three uint256
type values, which are ignored during the function execution (netLpOut
, netSyFee
, netSyInterm
).
Similarly, the call to the removeLiquiditySingleToken()
function in the withdraw()
function is expected to return three uint256
type values, which are also ignored (netTokenOut
, netSyFee
, netSyInterm
).
Ignoring return values can lead to unexpected behavior and may result in unanticipated outcomes.
Ensure that the return values of external calls are handled appropriately throughout the contract.
ACKNOWLEDGED: The Jigsaw Protocol team made a business decision to acknowledge this finding and not alter the contracts.
//
The OperationNotSupported
error is defined but never used in the contract.
error OperationNotSupported();
Remove the unused error declaration.
SOLVED: The Jigsaw Protocol team solved this finding in commit a50407e
by following the mentioned recommendation.
Halborn
used automated testing techniques to enhance the coverage of certain areas of the smart contracts in scope. Among the tools used was Slither, a Solidity static analysis framework. After Halborn
verified the smart contracts in the repository and was able to compile them correctly into their abis and binary format, Slither was run against the contracts. This tool can statically verify mathematical relationships between Solidity variables to detect invalid or inconsistent usage of the contracts' APIs across the entire code-base.
The security team assessed all findings identified by the Slither software, however, findings with related to external dependencies are not included in the below results for the sake of report readability.
The findings obtained as a result of the Slither scan were reviewed, and the majority were not included in the report because they were determined as false positives.
Halborn strongly recommends conducting a follow-up assessment of the project either within six months or immediately following any material changes to the codebase, whichever comes first. This approach is crucial for maintaining the project’s integrity and addressing potential vulnerabilities introduced by code modifications.
// Download the full report
* Use Google Chrome for best results
** Check "Background Graphics" in the print settings if needed