sherlock-audit / 2024-02-smilee-finance-judging

2 stars 1 forks source link

bareli - Chainlink price issue #124

Closed sherlock-admin2 closed 6 months ago

sherlock-admin2 commented 6 months ago

bareli

medium

Chainlink price issue

Summary

Chainlink aggregators have a built in circuit breaker if the price of an asset goes outside of a predetermined price band. The result is that if an asset experiences a huge drop in value (i.e. LUNA crash) the price of the oracle will continue to return the minPrice instead of the actual price of the asset. This would allow user to continue borrowing with the asset but at the wrong price. This is exactly what happened to Venus on BSC when LUNA imploded.

Vulnerability Detail

function _getFeedValue(address priceFeedAddr) internal view returns (OracleValue memory datum) {
    AggregatorV3Interface priceFeed = AggregatorV3Interface(priceFeedAddr);
    /*
        latestRoundData SHOULD raise "No data present"
        if they do not have data to report, instead of returning unset values
        which could be misinterpreted as actual reported values.
    */
    (, int256 answer, , uint256 updatedAt, ) = priceFeed.latestRoundData();

    if (answer < 0) {
        revert PriceNegative();
    }

    datum.value = AmountsMath.wrapDecimals(uint256(answer), priceFeed.decimals());
    datum.lastUpdate = updatedAt;
}

ChainlinkFeedRegistry#latestRoundData pulls the associated aggregator and requests round data from it. ChainlinkAggregators have minPrice and maxPrice circuit breakers built into them. This means that if the price of the asset drops below the minPrice, the protocol will continue to value the token at minPrice instead of it's actual value. This will allow users to take out huge amounts of bad debt and bankrupt the protocol.

Example: TokenA has a minPrice of $1. The price of TokenA drops to $0.10. The aggregator still returns $1 allowing the user to borrow against TokenA as if it is $1 which is 10x it's actual value.

Note: Chainlink oracles are used a just one piece of the OracleAggregator system and it is assumed that using a combination of other oracles, a scenario like this can be avoided. However this is not the case because the other oracles also have their flaws that can still allow this to be exploited. As an example if the chainlink oracle is being used with a UniswapV3Oracle which uses a long TWAP then this will be exploitable when the TWAP is near the minPrice on the way down. In a scenario like that it wouldn't matter what the third oracle was because it would be bypassed with the two matching oracles prices. If secondary oracles like Band are used a malicious user could DDOS relayers to prevent update pricing. Once the price becomes stale the chainlink oracle would be the only oracle left and it's price would be used.

Impact

In the event that an asset crashes (i.e. LUNA) the protocol can be manipulated to give out loans at an inflated price

Code Snippet

https://github.com/sherlock-audit/2024-02-smilee-finance/blob/main/smilee-v2-contracts/src/providers/chainlink/ChainlinkPriceOracle.sol#L117

Tool used

Manual Review

Recommendation

ChainlinkAdapterOracle should check the returned answer against the minPrice/maxPrice and revert if the answer is outside of the bounds:

(, int256 answer, , uint256 updatedAt, ) = priceFeed.latestRoundData(
    token,
    USD
);
sherlock-admin4 commented 6 months ago

3 comment(s) were left on this issue during the judging contest.

panprog commented:

invalid, chainlink oracle is trusted

tsvetanovv commented:

According to Smilee Readme and Sherlock documentation this issue type is invalid

takarez commented:

invalid