Skip to content
This repository has been archived by the owner on Nov 26, 2023. It is now read-only.

juancito - USSD::UniV3SwapInput() executes swaps with no slippage protection #229

Closed
sherlock-admin opened this issue May 23, 2023 · 0 comments
Labels
Duplicate A valid issue that is a duplicate of an issue with `Has Duplicates` label High A valid High severity issue Reward A payout will be made for this issue

Comments

@sherlock-admin
Copy link
Contributor

sherlock-admin commented May 23, 2023

juancito

high

USSD::UniV3SwapInput() executes swaps with no slippage protection

Summary

USSD::UniV3SwapInput() executes swaps with no slippage protection. That will cause a loss of funds because of sandwich attacks when rebalancing the protocol.

Vulnerability Detail

UUSD::UniV3SwapInput() does not set any value for amountOutMinimum. This means that an adversary can perform sandwich attacks against the protocol, as it accepts any amount of tokens.

UniV3SwapInput() is used by USSDRebalancer::rebalance(). So, the attack can be performed any time the swap is invoked.

    function UniV3SwapInput(
        bytes memory _path,
        uint256 _sellAmount
    ) public override onlyBalancer {
        IV3SwapRouter.ExactInputParams memory params = IV3SwapRouter
            .ExactInputParams({
                path: _path,
                recipient: address(this),
                //deadline: block.timestamp,
                amountIn: _sellAmount,
                amountOutMinimum: 0 // @audit
            });
        uniRouter.exactInput(params);
    }

Link to code

Impact

Loss of funds for the protocol because of sandwich attacks when trying to rebalance it.

Code Snippet

https://github.com/sherlock-audit/2023-05-USSD/blob/main/ussd-contracts/contracts/USSD.sol#L227-L240

Tool used

Manual Review

Recommendation

Define a proper amountOutMinimum value for executing the swaps.

Duplicate of #673

@github-actions github-actions bot closed this as completed Jun 5, 2023
@github-actions github-actions bot added High A valid High severity issue Duplicate A valid issue that is a duplicate of an issue with `Has Duplicates` label labels Jun 5, 2023
@sherlock-admin sherlock-admin added the Reward A payout will be made for this issue label Jun 23, 2023
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
Duplicate A valid issue that is a duplicate of an issue with `Has Duplicates` label High A valid High severity issue Reward A payout will be made for this issue
Projects
None yet
Development

No branches or pull requests

1 participant