Lucene search

K
code423n4Code4renaCODE423N4:2021-10-MOCHI-FINDINGS-ISSUES-125
HistoryOct 27, 2021 - 12:00 a.m.

Missing slippage checks

2021-10-2700:00:00
Code4rena
github.com
6

Handle

cmichel

Vulnerability details

The contracts are missing slippage checks which can lead to being vulnerable to sandwich attacks.

> A common attack in DeFi is the sandwich attack. Upon observing a trade of asset X for asset Y, an attacker frontruns the victim trade by also buying asset Y, lets the victim execute the trade, and then backruns (executes after) the victim by trading back the amount gained in the first trade. Intuitively, one uses the knowledge that someone’s going to buy an asset, and that this trade will increase its price, to make a profit. The attacker’s plan is to buy this asset cheap, let the victim buy at an increased price, and then sell the received amount again at a higher price afterwards.

See FeePoolV0._buyMochi:

uniswapRouter.swapExactTokensForTokens(
    mochiShare,
    1, // @audit min return set to zero
    path,
    address(this),
    type(uint256).max
);

Also ReferralFeePoolV0.claimRewardAsMochi:

uniswapRouter.swapExactTokensForTokens(
    reward[msg.sender],
    1, // @audit min return set to zero
    path,
    address(this),
    type(uint256).max
);

Same with MochiTreasuryV0._buyCRV.

Impact

Trades can happen at a bad price and lead to receiving fewer tokens than at a fair market price.
The attacker’s profit is the protocol’s loss.

Recommended Mitigation Steps

Add minimum return amount checks.
Accept a function parameter that can be chosen by the transaction sender, then check that the actually received amount is above this parameter.

Alternatively, check if it’s feasible to send these transactions directly to a miner (flashbots) such that they are not visible in the public mempool.


The text was updated successfully, but these errors were encountered:

All reactions