logo
bg_imgbg_imgbg_imgbg_img
exclamation mark iconReport an issue

If you notice some outdated information please let us know!

close icon
Name
Email
Your message
arrow-left

Aave V3

94%

Process Quality Review (0.8)

Aave V3

Final score %gold94
Date:14 Mar 2022
Audit Process:version 0.8
Author:Nick
PQR Score:94%

PASS

Protocol Website: https://aave.com/

Scoring Appendix

The final review score is indicated as a percentage. The percentage is calculated as Achieved Points due to MAX Possible Points. For each element the answer can be either Yes/No or a percentage. For a detailed breakdown of the individual weights of each question, please consult this document.

The blockchain used by this protocol
Arbitrum
Avalanche
Ethereum
Fantom
Polygon
Harmony
Optimism
#QuestionAnswer
100%
1.100%
2.100%
3.Yes
4.100%
5.100
97%
6.Yes
7.Yes
8.100%
9.80%
97%
10.100%
11.100%
12.Yes
13.70%
14.Yes
15.Yes
95%
16.100%
17.60%
83%
18.100%
19.100%
20.100%
21.100%
22.30%
23.80%
24.100%
25.100%
100%
26.100
27.Yes
28.Yes
Total:94%

Very simply, the audit looks for the following declarations from the developer's site. With these declarations, it is reasonable to trust the smart contracts.

  • Here is my smart contract on the blockchain
  • You can see it matches a software repository used to develop the code
  • Here is the documentation that explains what my smart contract does
  • Here are the tests I ran to verify my smart contract
  • Here are the audit(s) performed to review my code by third party experts

This report is for informational purposes only and does not constitute investment advice of any kind, nor does it constitute an offer to provide investment advisory or other services. Nothing in this report shall be considered a solicitation or offer to buy or sell any security, token, future, option or other financial instrument or to offer or provide any investment advice or service to any person in any jurisdiction. Nothing contained in this report constitutes investment advice or offers any opinion with respect to the suitability of any security, and the views expressed in this report should not be taken as advice to buy, sell or hold any security. The information in this report should not be relied upon for the purpose of investing. In preparing the information contained in this report, we have not taken into account the investment needs, objectives and financial circumstances of any particular investor. This information has no regard to the specific investment objectives, financial situation and particular needs of any specific recipient of this information and investments discussed may not be suitable for all investors.

Any views expressed in this report by us were prepared based upon the information available to us at the time such views were written. The views expressed within this report are limited to DeFiSafety and the author and do not reflect those of any additional or third party and are strictly based upon DeFiSafety, its authors, interpretations and evaluation of relevant data. Changed or additional information could cause such views to change. All information is subject to possible correction. Information may quickly become unreliable for various reasons, including changes in market conditions or economic circumstances.

This completed report is copyright (c) DeFiSafety 2023. Permission is given to copy in whole, retaining this copyright label.

Smart Contracts & Team

100%

This section looks at the code deployed on the relevant chain that gets reviewed and its corresponding software repository. The document explaining these questions is here.

1. Are the smart contract addresses easy to find? (%)

Answer: 100%

Aave's smart contracts can be found at https://docs.aave.com/developers/getting-started/contracts-overview, as indicated in the Appendix.

Percentage Score Guidance:
100%
Clearly labelled and on website, documents or repository, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Addresses in mainnet.json, in discord or sub graph, etc
20%
Address found but labeling not clear or easy to find
0%
Executing addresses could not be found

2. How active is the primary contract? (%)

Answer: 100%

Contract LendingPool is used 100+ times a day, as indicated in the Appendix.

Percentage Score Guidance:
100%
More than 10 transactions a day
70%
More than 10 transactions a week
40%
More than 10 transactions a month
10%
Less than 10 transactions a month
0%
No activity

3. Does the protocol have a public software repository? (Y/N)

Answer: Yes

Aave uses GitHub

Score Guidance:
Yes
There is a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction.
No
For teams with private repositories.

4. Is there a development history visible? (%)

Answer: 100%

At an astonishing 1846 commits, Aave is clearly no ghost when it comes to development history.

Percentage Score Guidance:
100%
Any one of 100+ commits, 10+branches
70%
Any one of 70+ commits, 7+branches
50%
Any one of 50+ commits, 5+branches
30%
Any one of 30+ commits, 3+branches
0%
Less than 2 branches or less than 30 commits

5. Is the team public (not anonymous)?

Answer: 100

Aave has many public and anonymous developers.

Score Guidance:
100%
At least two names can be easily found in the protocol's website, documentation or medium. These are then confirmed by the personal websites of the individuals / their linkedin / twitter.
50%
At least one public name can be found to be working on the protocol.
0%
No public team members could be found.

Documentation

97%

The difference between this and the old link is solely the link.    This section looks at the software documentation. The document explaining these questions is here.

6. Is there a whitepaper? (Y/N)

Answer: Yes

Location: https://docs.aave.com/developers/getting-started/v3-overview

7. Is the protocol's software architecture documented? (Y/N)

Answer: Yes

Aave's software architecture is documented in full.

Score Guidance:
Yes
The documents identify software architecture and contract interaction through any of the following: diagrams, arrows, specific reference to software functions or a written explanation on how smart contracts interact.
No
Protocols receive a "no" if none of these are included.

8. Does the software documentation fully cover the deployed contracts' source code? (%)

Answer: 100%

There is full coverage of Aave's deployed contracts by software function documentation.

Percentage Score Guidance:
100%
All contracts and functions documented
80%
Only the major functions documented
79 - 1%
Estimate of the level of software documentation
0%
No software documentation

9. Is it possible to trace the documented software to its implementation in the protocol's source code? (%)

Answer: 80%

There is full and explicit traceability between software documentation and implemented code. However, more important contracts such as ACLManager and Pool do not have explicit traceability. Therefore, 20% will be deducted from the scoring of this question.

Percentage Score Guidance:
100%
Clear explicit traceability between code and documentation at a requirement level for all code
60%
Clear association between code and documents via non explicit traceability
40%
Documentation lists all the functions and describes their functions
0%
No connection between documentation and code

Testing

97%

10. Has the protocol tested their deployed code? (%)

Answer: 100%

Code examples are in the Appendix at the end of this report.. As per the SLOC, there is 792% testing to code (TtC).    Aave's high TtC is a sign of significant and efficacious testing practices.

Percentage Score Guidance:
100%
TtC > 120% Both unit and system test visible
80%
TtC > 80% Both unit and system test visible
40%
TtC < 80% Some tests visible
0%
No tests obvious

11. How covered is the protocol's code? (%)

Answer: 100%
Percentage Score Guidance:
100%
Documented full coverage
99 - 51%
Value of test coverage from documented results
50%
No indication of code coverage but clearly there is a complete set of tests
30%
Some tests evident but not complete
0%
No test for coverage seen

12. Does the protocol provide scripts and instructions to run their tests? (Y/N)

Answer: Yes

Scripts/Instructions location: https://github.com/aave/aave-v3-core#test

Score Guidance:
Yes
Scripts and/or instructions to run tests are available in the testing suite
No
Scripts and/or instructions to run tests are not available in the testing suite

13. Is there a detailed report of the protocol's test results?(%)

Answer: 70%

There is no public test report available. Nevertheless, there is a GitHub coverage report.

Percentage Score Guidance:
100%
Detailed test report as described below
70%
GitHub code coverage report visible
0%
No test report evident

14. Has the protocol undergone Formal Verification? (Y/N)

Answer: Yes

Aave V3 has undergone formal verification.

Score Guidance:
Yes
Formal Verification was performed and the report is readily available
No
Formal Verification was not performed and/or the report is not readily available.

15. Were the smart contracts deployed to a testnet? (Y/N)

Answer: Yes

This protocol has documented deployment to a testnet.

Score Guidance:
Yes
Protocol has proved their tesnet usage by providing the addresses
No
Protocol has not proved their testnet usage by providing the addresses

Security

95%

This section looks at the 3rd party software audits done. It is explained in this document.

16. Is the protocol sufficiently audited? (%)

Answer: 100%

Aave has undergone multiple audits which were released before deployment.

Percentage Score Guidance:
100%
Multiple Audits performed before deployment and the audit findings are public and implemented or not required
90%
Single audit performed before deployment and audit findings are public and implemented or not required
70%
Audit(s) performed after deployment and no changes required. The Audit report is public.
65%
Code is forked from an already audited protocol and a changelog is provided explaining why forked code was used and what changes were made. This changelog must justify why the changes made do not affect the audit.
50%
Audit(s) performed after deployment and changes are needed but not implemented.
30%
Audit(s) performed are low-quality and do not indicate proper due diligence.
20%
No audit performed
0%
Audit Performed after deployment, existence is public, report is not public OR smart contract address' not found.
Deduct 25% if the audited code is not available for comparison.

17. Is the bounty value acceptably high (%)

Answer: 60%

This protocol offers an inactive bug bounty of $250K

Percentage Score Guidance:
100%
Bounty is 10% TVL or at least $1M AND active program (see below)
90%
Bounty is 5% TVL or at least 500k AND active program
80%
Bounty is 5% TVL or at least 500k
70%
Bounty is 100k or over AND active program
60%
Bounty is 100k or over
50%
Bounty is 50k or over AND active program
40%
Bounty is 50k or over
20%
Bug bounty program bounty is less than 50k
0%
No bug bounty program offered / the bug bounty program is dead
An active program means that a third party (such as Immunefi) is actively driving hackers to the site. An inactive program would be static mentions on the docs.

Admin Controls

83%

This section covers the documentation of special access controls for a DeFi protocol. The admin access controls are the contracts that allow updating contracts or coefficients in the protocol. Since these contracts can allow the protocol admins to "change the rules", complete disclosure of capabilities is vital for user's transparency. It is explained in this document.

18. Is the protocol's admin control information easy to find?

Answer: 100%

Admin control information was clearly documented at this location. This was quick to find.

Percentage Score Guidance:
100%
Admin Controls are clearly labelled and on website, docs or repo, quick to find
70%
Admin Controls are clearly labelled and on website, docs or repo but takes a bit of looking
40%
Admin Control docs are in multiple places and not well labelled
20%
Admin Control docs are in multiple places and not labelled
0%
Admin Control information could not be found

19. Are relevant contracts clearly labelled as upgradeable or immutable? (%)

Answer: 100%

Relevant contracts are all identified as immutable / upgradeable, as identified here.

Percentage Score Guidance:
100%
Both the contract documentation and the smart contract code state that the code is not upgradeable or immutable.
80%
All Contracts are clearly labelled as upgradeable (or not)
50%
Code is immutable but not mentioned anywhere in the documentation
0%
Admin control information could not be found

20. Is the type of smart contract ownership clearly indicated? (%)

Answer: 100%

Ownership is clearly indicated in this location.

Percentage Score Guidance:
100%
The type of ownership is clearly indicated in their documentation. (OnlyOwner / MultiSig / etc)
50%
The type of ownership is indicated, but only in the code. (OnlyOwner / MultiSig / etc)
0%
Admin Control information could not be found

21. Are the protocol's smart contract change capabilities described? (%)

Answer: 100%

Smart contract change capabilities are clearly identified in relevant contracts.

Percentage Score Guidance:
100%
The documentation covers the capabilities for change for all smart contracts
50%
The documentation covers the capabilities for change in some, but not all contracts
0%
The documentation does not cover the capabilities for change in any contract

22. Is the protocol's admin control information easy to understand? (%)

Answer: 30%

This information is in software specific language.

Percentage Score Guidance:
100%
All the contracts are immutable
90%
Description relates to investments safety in clear non-software language
30%
Description all in software-specific language
0%
No admin control information could be found

23. Is there sufficient Pause Control documentation? (%)

Answer: 80%

The AAVE Pause Control function is called Pause Guardian and is documented in the Governance subgraph. A test from May 2021 is documented, though nothing more recent is clear.

Percentage Score Guidance:
100%
If immutable and no changes possible
100%
If admin control is fully via governance
80%
Robust transaction signing process (7 or more elements)
70%
Adequate transaction signing process (5 or more elements)
60%
Weak transaction signing process (3 or more elements)
0%
No transaction signing process evident
Evidence of audits of signers following the process add 20%

24. Is there sufficient Timelock documentation? (%)

Answer: 100%

Aave's timelock documentation can be found at this location. A duration is specified elsewhere.

Percentage Score Guidance:
100%
Documentation identifies and explains why the protocol does not need a Timelock OR Timelock documentation identifies its duration, which contracts it applies to and justifies this time period.
60%
A Timelock is identified and its duration is specified
30%
A Timelock is identified
0%
No Timelock information was documented

25. Is the Timelock of an adequate length? (Y/N)

Answer: 100%

The timelock is of a non-specified length. There are two different lengths for the timelock, though this is not explained. In V2 it is identified as 3 days and 10 days, though it is unclear if V2 governance remains the same with Aave V3.

Percentage Score Guidance:
100%
Timelock is between 48 hours to 1 week OR justification as to why no Timelock is needed / is outside this length.
50%
Timelock is less than 48 hours or greater than 1 week.
0%
No Timelock information was documented OR no timelock length was identified.

Oracles

100%

This section goes over the documentation that a protocol may or may not supply about their Oracle usage. Oracles are a fundamental part of DeFi as they are responsible for relaying tons of price data information to thousands of protocols using blockchain technology. Not only are they important for price feeds, but they are also an essential component of transaction verification and security. This is explained in this document.

26. Is the protocol's Oracle sufficiently documented? (%)

Answer: 100

The protocol's oracle source is well documented at this location. The contracts dependent are identified. There is relevant software function documentation.

Score Guidance:
100%
If it uses one, the Oracle is specified. The contracts dependent on the oracle are identified. Basic software functions are identified (if the protocol provides its own price feed data). Timeframe of price feeds are identified. OR The reason as to why the protocol does not use an Oracle is identified and explained.
75%
The Oracle documentation identifies both source and timeframe, but does not provide additional context regarding smart contracts.
50%
Only the Oracle source is identified.
0%
No oracle is named / no oracle information is documented.

27. Is front running mitigated by this protocol? (Y/N)

Answer: Yes

Aave documents no front running mitigation techniques. However, front running cannot really be used as an attack on a lending/liquidity protocol. Therefore, 100% is awarded.

Score Guidance:
Yes
The protocol cannot be front run and there is an explanation as to why OR documented front running countermeasures are implemented.
No
The Oracle documentation identifies both source and timeframe, but does not provide additional context regarding smart contracts.

28. Can flashloan attacks be applied to the protocol, and if so, are those flashloan attack risks mitigated? (Y/N)

Answer: Yes

Aave documents multiple liquidity attack mitigation strategies within their whitepaper.

Score Guidance:
Yes
The protocol's documentation includes information on how they mitigate the possibilities and extents of flash loan attacks.
No
The protocol's documentation does not include any information regarding the mitigation of flash loan attacks.

Appendices

1import {VersionedInitializable} from '../libraries/aave-upgradeability/VersionedInitializable.sol';
2import {Errors} from '../libraries/helpers/Errors.sol';
3import {ReserveConfiguration} from '../libraries/configuration/ReserveConfiguration.sol';
4import {PoolLogic} from '../libraries/logic/PoolLogic.sol';
5import {ReserveLogic} from '../libraries/logic/ReserveLogic.sol';
6import {EModeLogic} from '../libraries/logic/EModeLogic.sol';
7import {SupplyLogic} from '../libraries/logic/SupplyLogic.sol';
8import {FlashLoanLogic} from '../libraries/logic/FlashLoanLogic.sol';
9import {BorrowLogic} from '../libraries/logic/BorrowLogic.sol';
10import {LiquidationLogic} from '../libraries/logic/LiquidationLogic.sol';
11import {DataTypes} from '../libraries/types/DataTypes.sol';
12import {BridgeLogic} from '../libraries/logic/BridgeLogic.sol';
13import {IERC20WithPermit} from '../../interfaces/IERC20WithPermit.sol';
14import {IPoolAddressesProvider} from '../../interfaces/IPoolAddressesProvider.sol';
15import {IPool} from '../../interfaces/IPool.sol';
16import {IACLManager} from '../../interfaces/IACLManager.sol';
17import {PoolStorage} from './PoolStorage.sol';
18
19/**
20 * @title Pool contract
21 * @author Aave
22 * @notice Main point of interaction with an Aave protocol's market
23 * - Users can:
24 *   # Supply
25 *   # Withdraw
26 *   # Borrow
27 *   # Repay
28 *   # Swap their loans between variable and stable rate
29 *   # Enable/disable their supplied assets as collateral rebalance stable rate borrow positions
30 *   # Liquidate positions
31 *   # Execute Flash Loans
32 * @dev To be covered by a proxy contract, owned by the PoolAddressesProvider of the specific market
33 * @dev All admin functions are callable by the PoolConfigurator contract defined also in the
34 *   PoolAddressesProvider
35 **/
36contract Pool is VersionedInitializable, IPool, PoolStorage {
37  using ReserveLogic for DataTypes.ReserveData;
38
39  uint256 public constant POOL_REVISION = 0x1;
40  IPoolAddressesProvider public immutable ADDRESSES_PROVIDER;
41
42  /**
43   * @dev Only pool configurator can call functions marked by this modifier.
44   **/
45  modifier onlyPoolConfigurator() {
46    _onlyPoolConfigurator();
47    _;
48  }
49
50  /**
51   * @dev Only pool admin can call functions marked by this modifier.
52   **/
53  modifier onlyPoolAdmin() {
54    _onlyPoolAdmin();
55    _;
56  }
57
58  /**
59   * @dev Only bridge can call functions marked by this modifier.
60   **/
61  modifier onlyBridge() {
62    _onlyBridge();
63    _;
64  }
65
66  function _onlyPoolConfigurator() internal view virtual {
67    require(
68      ADDRESSES_PROVIDER.getPoolConfigurator() == msg.sender,
69      Errors.CALLER_NOT_POOL_CONFIGURATOR
70    );
71  }
72
73  function _onlyPoolAdmin() internal view virtual {
74    require(
75      IACLManager(ADDRESSES_PROVIDER.getACLManager()).isPoolAdmin(msg.sender),
76      Errors.CALLER_NOT_POOL_ADMIN
77    );
78  }
79
80  function _onlyBridge() internal view virtual {
81    require(
82      IACLManager(ADDRESSES_PROVIDER.getACLManager()).isBridge(msg.sender),
83      Errors.CALLER_NOT_BRIDGE
84    );
85  }
86
87  function getRevision() internal pure virtual override returns (uint256) {
88    return POOL_REVISION;
89  }
90
91  /**
92   * @dev Constructor.
93   * @param provider The address of the PoolAddressesProvider contract
94   */
95  constructor(IPoolAddressesProvider provider) {
96    ADDRESSES_PROVIDER = provider;
97  }
98
99  /**
100   * @notice Initializes the Pool.
101   * @dev Function is invoked by the proxy contract when the Pool contract is added to the
102   * PoolAddressesProvider of the market.
103   * @dev Caching the address of the PoolAddressesProvider in order to reduce gas consumption on subsequent operations
104   * @param provider The address of the PoolAddressesProvider
105   **/
106  function initialize(IPoolAddressesProvider provider) external virtual initializer {
107    require(provider == ADDRESSES_PROVIDER, Errors.INVALID_ADDRESSES_PROVIDER);
108    _maxStableRateBorrowSizePercent = 0.25e4;
109    _flashLoanPremiumTotal = 0.0009e4;
110    _flashLoanPremiumToProtocol = 0;
111  }
112
113  /// @inheritdoc IPool
114  function mintUnbacked(
115    address asset,
116    uint256 amount,
117    address onBehalfOf,
118    uint16 referralCode
119  ) external virtual override onlyBridge {
120    BridgeLogic.executeMintUnbacked(
121      _reserves,
122      _reservesList,
123      _usersConfig[onBehalfOf],
124      asset,
125      amount,
126      onBehalfOf,
127      referralCode
128    );
129  }
130
131  /// @inheritdoc IPool
132  function backUnbacked(
133    address asset,
134    uint256 amount,
135    uint256 fee
136  ) external virtual override onlyBridge {
137    BridgeLogic.executeBackUnbacked(_reserves[asset], asset, amount, fee, _bridgeProtocolFee);
138  }
139
140  /// @inheritdoc IPool
141  function supply(
142    address asset,
143    uint256 amount,
144    address onBehalfOf,
145    uint16 referralCode
146  ) external virtual override {
147    SupplyLogic.executeSupply(
148      _reserves,
149      _reservesList,
150      _usersConfig[onBehalfOf],
151      DataTypes.ExecuteSupplyParams({
152        asset: asset,
153        amount: amount,
154        onBehalfOf: onBehalfOf,
155        referralCode: referralCode
156      })
157    );
158  }
159
160  /// @inheritdoc IPool
161  function supplyWithPermit(
162    address asset,
163    uint256 amount,
164    address onBehalfOf,
165    uint16 referralCode,
166    uint256 deadline,
167    uint8 permitV,
168    bytes32 permitR,
169    bytes32 permitS
170  ) external virtual override {
171    IERC20WithPermit(asset).permit(
172      msg.sender,
173      address(this),
174      amount,
175      deadline,
176      permitV,
177      permitR,
178      permitS
179    );
180    SupplyLogic.executeSupply(
181      _reserves,
182      _reservesList,
183      _usersConfig[onBehalfOf],
184      DataTypes.ExecuteSupplyParams({
185        asset: asset,
186        amount: amount,
187        onBehalfOf: onBehalfOf,
188        referralCode: referralCode
189      })
190    );
191  }
192
193  /// @inheritdoc IPool
194  function withdraw(
195    address asset,
196    uint256 amount,
197    address to
198  ) external virtual override returns (uint256) {
199    return
200      SupplyLogic.executeWithdraw(
201        _reserves,
202        _reservesList,
203        _eModeCategories,
204        _usersConfig[msg.sender],
205        DataTypes.ExecuteWithdrawParams({
206          asset: asset,
207          amount: amount,
208          to: to,
209          reservesCount: _reservesCount,
210          oracle: ADDRESSES_PROVIDER.getPriceOracle(),
211          userEModeCategory: _usersEModeCategory[msg.sender]
212        })
213      );
214  }
215
216  /// @inheritdoc IPool
217  function borrow(
218    address asset,
219    uint256 amount,
220    uint256 interestRateMode,
221    uint16 referralCode,
222    address onBehalfOf
223  ) external virtual override {
224    BorrowLogic.executeBorrow(
225      _reserves,
226      _reservesList,
227      _eModeCategories,
228      _usersConfig[onBehalfOf],
229      DataTypes.ExecuteBorrowParams({
230        asset: asset,
231        user: msg.sender,
232        onBehalfOf: onBehalfOf,
233        amount: amount,
234        interestRateMode: DataTypes.InterestRateMode(interestRateMode),
235        referralCode: referralCode,
236        releaseUnderlying: true,
237        maxStableRateBorrowSizePercent: _maxStableRateBorrowSizePercent,
238        reservesCount: _reservesCount,
239        oracle: ADDRESSES_PROVIDER.getPriceOracle(),
240        userEModeCategory: _usersEModeCategory[onBehalfOf],
241        priceOracleSentinel: ADDRESSES_PROVIDER.getPriceOracleSentinel()
242      })
243    );
244  }
245
246  /// @inheritdoc IPool
247  function repay(
248    address asset,
249    uint256 amount,
250    uint256 interestRateMode,
251    address onBehalfOf
252  ) external virtual override returns (uint256) {
253    return
254      BorrowLogic.executeRepay(
255        _reserves,
256        _reservesList,
257        _usersConfig[onBehalfOf],
258        DataTypes.ExecuteRepayParams({
259          asset: asset,
260          amount: amount,
261          interestRateMode: DataTypes.InterestRateMode(interestRateMode),
262          onBehalfOf: onBehalfOf,
263          useATokens: false
264        })
265      );
266  }
267
268  /// @inheritdoc IPool
269  function repayWithPermit(
270    address asset,
271    uint256 amount,
272    uint256 interestRateMode,
273    address onBehalfOf,
274    uint256 deadline,
275    uint8 permitV,
276    bytes32 permitR,
277    bytes32 permitS
278  ) external virtual override returns (uint256) {
279    {
280      IERC20WithPermit(asset).permit(
281        msg.sender,
282        address(this),
283        amount,
284        deadline,
285        permitV,
286        permitR,
287        permitS
288      );
289    }
N/A