Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Admin burn function in rUSDY.sol will be unavailable when user is blocklisted #176

Closed
code423n4 opened this issue Sep 6, 2023 · 3 comments
Labels
2 (Med Risk) Assets not at direct risk, but function/availability of the protocol could be impacted or leak value bug Something isn't working duplicate-136 satisfactory satisfies C4 submission criteria; eligible for awards sufficient quality report This report is of sufficient quality

Comments

@code423n4
Copy link
Contributor

Lines of code

https://github.com/code-423n4/2023-09-ondo/blob/47d34d6d4a5303af5f46e907ac2292e6a7745f6c/contracts/usdy/rUSDY.sol#L672-L683

Vulnerability details

Impact

The burn() function which is only able to be called by the owner is used to burn rUSDY (shares) from any account.
The burn function calls _burnShares() which has the _beforeTokenTransfer() check implemented to ensure none of the actions include a non-whitelisted of restricted user.
When calling burn(address _account) it's eventually passed as _beforeTokenTransfer(address _account) where it's checked.

If _account is blacklisted, the function will revert making the admin burn function unusable for that account.

Proof of Concept

All provided above

Tools Used

Manual review

Recommended Mitigation Steps

When called via the admin burn function, skip the _beforeTokenTransfer()

Assessed type

Token-Transfer

@code423n4 code423n4 added 2 (Med Risk) Assets not at direct risk, but function/availability of the protocol could be impacted or leak value bug Something isn't working labels Sep 6, 2023
code423n4 added a commit that referenced this issue Sep 6, 2023
@c4-pre-sort
Copy link

raymondfam marked the issue as duplicate of #120

@c4-pre-sort
Copy link

raymondfam marked the issue as sufficient quality report

@c4-pre-sort c4-pre-sort added the sufficient quality report This report is of sufficient quality label Sep 8, 2023
@c4-judge c4-judge added duplicate-136 satisfactory satisfies C4 submission criteria; eligible for awards and removed duplicate-120 labels Sep 19, 2023
@c4-judge
Copy link
Contributor

kirk-baird marked the issue as satisfactory

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
2 (Med Risk) Assets not at direct risk, but function/availability of the protocol could be impacted or leak value bug Something isn't working duplicate-136 satisfactory satisfies C4 submission criteria; eligible for awards sufficient quality report This report is of sufficient quality
Projects
None yet
Development

No branches or pull requests

3 participants