ETH/WETH transfers during fee distribution or USDz swaps are vulnerable to reentrancy attacks.
MarketMakingEngine
uses raw call()
for ETH transfers (e.g., sendWETHToLPs()
) without reentrancy guards.
Malicious actors could re-enter the contract to drain WETH or manipulate collateral balances.
Slither (reentrancy detector), manual analysis.
Use ReentrancyGuard
and follow checks-effects-interactions patterns. Replace call()
with transfer()
for ETH.
The contest is live. Earn rewards by submitting a finding.
This is your time to appeal against judgements on your submissions.
Appeals are being carefully reviewed by our judges.