logo
bg_imgbg_imgbg_imgbg_img
exclamation mark iconReport an issue

If you notice some outdated information please let us know!

close icon
Name
Email
Your message
arrow-left

Inverse Finance

87%

Previous versions

Process Quality Review (0.9)

Inverse Finance

Final score:87%
Date:23 Oct 2023
Audit Process:version 0.9
Author:Rex
PQR Score:87%

PASS

Security Incidents

Date:15 Jun 2022
Details: All lending on Frontier has been permanently halted since June 2022; the DAO executes weekly repayments to reduce the bad debt and in September 2022 released two products that allow affected users to expedite return of their funds (and overall repayment of the bad debt for the DAO): the Debt Repayer and Debt Converter. The DebtRepayer allows holders of the IOU tokens to withdraw the original collateral. Inverse regularly fills the contract with WBTC, YFI, and ETH by forwarding some of their income to DebtRepayer. Users can then withdraw the collected funds. The DebtConverter is the second contract that lets users convert their IOU tokens (anETH, anWBTC, or anYFI) into IOU tokens that are denominated in DOLA. The DAO regularly funds it with DOLA, which can be withdrawn by holders of anTokens.
Reference Linklink
Date:02 Apr 2022
Details: Frontier is Inverse Finance’s deprecated lending market that incurred bad debt as a result of oracle price manipulation incidents in April and June 2022. The first time, via a sophisticated and capital-intensive market manipulation, a hacker was able to withdraw over $15.6M in user funds. By successfully manipulating the price of $INV, the hacker heavily inflated the value of INV which was used as collateral. This allowed them to borrow millions from Anchor’s pools. According to DeFi Safety and rekt.news, the hacker’s rather professional tactic revealed an unforeseen attack vector. In other words, this was not an obvious vulnerability. Altogether, the hacker was able to run away with 1,588 ETH, 94 WBTC, 39 YFI, and 3,999,669 DOLA (worth $15.6M at the time). The second exploit happened two months later. This time a flash loan attack led to $5.8M lost overall. The hacker was able to run away with $1.2M. This second attack was deemed “foreseeable” by DFS.
Reference Linklink

Scoring Appendix

The final review score is indicated as a percentage. The percentage is calculated as Achieved Points due to MAX Possible Points. For each element the answer can be either Yes/No or a percentage. For a detailed breakdown of the individual weights of each question, please consult this document.

The blockchain used by this protocol
Ethereum
#QuestionAnswer
100%
1.100%
2.Yes
3.100%
4.100%
73%
5.Yes
6.75%
7.80%
8.60%
9.50%
85%
10.100%
11.99%
12.70%
13.No
83%
14.100%
15.0%
16.50%
17.100%
18.0%
90%
19.100%
20.100%
21.100%
22.80%
23.0%
100%
24.Yes
25.100%
26.Yes
Total:87%

Very simply, the review looks for the following declarations from the developer's site. With these declarations, it is reasonable to trust the smart contracts.

  • Here are my smart contract on the blockchain(s)
  • Here is the documentation that explains what my smart contracts do
  • Here are the tests I ran to verify my smart contracts
  • Here are all the security steps I took to safeguard these contracts
  • Here is an explanation of the control I have to change these smart contracts
  • Here is how these smart contracts get information from outside the blockchain (if applicable)

This report is for informational purposes only and does not constitute investment advice of any kind, nor does it constitute an offer to provide investment advisory or other services. Nothing in this report shall be considered a solicitation or offer to buy or sell any security, token, future, option or other financial instrument or to offer or provide any investment advice or service to any person in any jurisdiction. Nothing contained in this report constitutes investment advice or offers any opinion with respect to the suitability of any security, and the views expressed in this report should not be taken as advice to buy, sell or hold any security. The information in this report should not be relied upon for the purpose of investing. In preparing the information contained in this report, we have not taken into account the investment needs, objectives and financial circumstances of any particular investor. This information has no regard to the specific investment objectives, financial situation and particular needs of any specific recipient of this information and investments discussed may not be suitable for all investors.

Any views expressed in this report by us were prepared based upon the information available to us at the time such views were written. The views expressed within this report are limited to DeFiSafety and the author and do not reflect those of any additional or third party and are strictly based upon DeFiSafety, its authors, interpretations and evaluation of relevant data. Changed or additional information could cause such views to change. All information is subject to possible correction. Information may quickly become unreliable for various reasons, including changes in market conditions or economic circumstances.

This completed report is copyright (c) DeFiSafety 2023. Permission is given to copy in whole, retaining this copyright label.

Code and Team

100%

This section looks at the code deployed on the relevant chains and team aspects. The document explaining these questions is here.

1. Are the smart contract addresses easy to find? (%)

Answer: 100%

The smart contract addresses for Inverse Finance are clearly listed on the Smart Contracts page. They are well-organized and include various contracts such as Governance, Tokens, FiRM, Collateral Tokens, and more.    Location: https://docs.inverse.finance/inverse-finance/technical/smart-contracts    

Percentage Score Guidance:
100%
Clearly labelled and on website, documents or repository, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Addresses in mainnet.json, in discord or sub graph, etc
20%
Address found but labelling not clear or easy to find
0%
Executing addresses could not be found

2. Does the protocol have a public software repository? (Y/N)

Answer: Yes

Location: https://github.com/InverseFinance/FiRM

Score Guidance:
Yes
There is a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction.
No
For teams with private repositories.

3. Is the team public (not anonymous)?

Answer: 100%

The introduction page of Inverse Finance provides information about the organization and its governance structure. It mentions the founder, Nour Haridy, and refers to the collective governance by Inverse Finance DAO. The Introduction page also includes details about core contributors and working groups. 2 names are available on the GitHub.

Percentage Score Guidance:
100%
At least two names can be easily found in the protocol's website, documentation or medium. These are then confirmed by the personal websites of the individuals / their linkedin / twitter.
50%
At least one public name can be found to be working on the protocol.
0%
No public team members could be found.

4. How responsive are the devs when we present our initial report?

Answer: 100%

Devs responded within 24hours

Percentage Score Guidance:
100%
Devs responded within 24hours
100%
Devs slow but very active in improving the report
75%
Devs responded within 48 hours
50%
Devs responded within 72 hours
25%
Data not entered yet
0%
no dev response within 72 hours

Code Documentation

73%

This section looks at the software documentation. The document explaining these questions is here.

5. Is there a whitepaper? (Y/N)

Answer: Yes

There is a whitepaper link on the Inverse Finance home page footer.

Score Guidance:
Yes
There is an actual whitepaper or at least a very detailed doc on the technical basis of the protocol.
No
No whitepaper. Simple gitbook description of the protocol is not sufficient.

6. Is the protocol's software architecture documented? (%)

Answer: 75%

Basic architecture document: https://github.com/InverseFinance/FiRM

Percentage Score Guidance:
100%
Detailed software architecture diagram with explanation
75%
Basic block diagram of software aspects or basic text architecture description
0%
No software architecture documentation

7. Does the software documentation fully cover the deployed contracts' source code? (%)

Answer: 80%

Major functions have inline NAtSpec commenting.

Percentage Score Guidance:
100%
All contracts and functions documented
80%
Only the major functions documented
79 - 1%
Estimate of the level of software documentation
0%
No software documentation

8. Is it possible to trace the documented software to its implementation in the protocol's source code? (%)

Answer: 60%

The documentation is all in commenting that is with the code. But this is not traceability and there are no requirements.

Percentage Score Guidance:
100%
Will be Requirements with traceability to code and to tests (as in avionics DO-178)
90%
On formal requirements with some traceability
80%
For good autogen docs
60%
Clear association between code and documents via non explicit traceability
40%
Documentation lists all the functions and describes their functions
0%
No connection between documentation and code

9. Is the documentation organized to ensure information availability and clarity? (%)

Answer: 50%

There is little organized documentation, just a system doc in the readme and comments in the code with nothing connecting them.

Percentage Score Guidance:
100%
Information is well organized, compartmentalized and easy to navigate
50%
Information is decently organized but could use some streamlining
50%
Minimal documentation but well organized
0%
information is generally obfuscated

Testing

85%

10. Has the protocol tested their deployed code? (%)

Answer: 100%

Test to Code is 163%, so 100%    TtC = 2732 / 1667 = 163%  ───────────────────────────────────────────────────────────────────────────────  Language Files Lines Blanks Comments Code Complexity  ───────────────────────────────────────────────────────────────────────────────  JavaScript 8 1667 147 555 965 123  ───────────────────────────────────────────────────────────────────────────────  Total 8 1667 147 555 965 123  ───────────────────────────────────────────────────────────────────────────────  ───────────────────────────────────────────────────    ───────────────────────────────────────────────────────────────────────────────  Language Files Lines Blanks Comments Code Complexity  ───────────────────────────────────────────────────────────────────────────────  JavaScript 14 2732 543 248 1941 34  ───────────────────────────────────────────────────────────────────────────────  Total 14 2732 543 248 1941 34    

Percentage Score Guidance:
100%
TtC > 120% Both unit and system test visible
80%
TtC > 80% Both unit and system test visible
40%
TtC < 80% Some tests visible
0%
No tests obvious

11. How covered is the protocol's code? (%)

Answer: 99%

A coverage report is provided, 99%  

Percentage Score Guidance:
100%
Documented full coverage
99 - 51%
Value of test coverage from documented results
50%
No indication of code coverage but clearly there is a complete set of tests
30%
Some tests evident but not complete
0%
No test for coverage seen

12. Is there a detailed report of the protocol's test results?(%)

Answer: 70%

A coverage report is provided. This gives a 70% score.

Percentage Score Guidance:
100%
Detailed test report as described below
70%
GitHub code coverage report visible
0%
No test report evident

13. Has the protocol undergone Formal Verification? (Y/N)

Answer: No

This protocol has not undergone formal verification.

Score Guidance:
Yes
Formal Verification was performed and the report is readily available
No
Formal Verification was not performed and/or the report is not readily available.

Security

83%

This section looks at the 3rd party software audits done. It is explained in this document.

14. Is the protocol sufficiently audited? (%)

Answer: 100%

Inverse Finance has undergone multiple audits as part of a newly enacted smart-contract review process. The audits were conducted by Code4rena, Nomoi, DefiMoon, and Peckshield. Inverse hosted a 5-day open bug bounty contest on Code4rena, and Nomoi audited FiRM without finding any significant vulnerabilities. DefiMoon provided security consulting and auditing for various contracts, and Peckshield performed an audit in Q2 2022. All these audits demonstrate Inverse Finance's commitment to security and transparency.

Percentage Score Guidance:
100%
Multiple Audits performed before deployment and the audit findings are public and implemented or not required
90%
Single audit performed before deployment and audit findings are public and implemented or not required
70%
Audit(s) performed after deployment and no changes required. The Audit report is public.
65%
Code is forked from an already audited protocol and a changelog is provided explaining why forked code was used and what changes were made. This changelog must justify why the changes made do not affect the audit.
50%
Audit(s) performed after deployment and changes are needed but not implemented.
30%
Audit(s) performed are low-quality and do not indicate proper due diligence.
20%
No audit performed
0%
Audit Performed after deployment, existence is public, report is not public OR smart contract address' not found.
Deduct 25% if the audited code is not available for comparison.

15. Is there a matrix of audit applicability on deployed code (%)? Please refer to the example doc for reference.

Answer: 0%

No matrix of audit applicability found.

Percentage Score Guidance:
100%
Current and clear matrix of applicability
100%
4 or less clearly relevant audits
50%
Out of date matrix of applicability
0%
no matrix of applicability

16. Is the bug bounty value acceptably high (%)

Answer: 50%
Percentage Score Guidance:
100%
Bounty is 10% TVL or at least $1M AND active program (see below)
90%
Bounty is 5% TVL or at least 500k AND active program
80%
Bounty is 5% TVL or at least 500k
70%
Bounty is 100k or over AND active program
60%
Bounty is 100k or over
50%
Bounty is 50k or over AND active program
40%
Bounty is 50k or over
20%
Bug bounty program bounty is less than 50k
0%
No bug bounty program offered / the bug bounty program is dead
An active program means that a third party (such as Immunefi) is actively driving hackers to the site. An inactive program would be static mentions on the docs.

17. Is there documented protocol monitoring (%)?

Answer: 100%

Location: https://docs.inverse.finance/inverse-finance-risk/prevention/alerting-system    This shows evidence of a mature system of unchained monitoring with an incident response system implemented. Score 100%.

Percentage Score Guidance:
80%
Documentation covering protocol specific threat monitoring
60%
Documentation covering generic threat monitoring
40%
Documentation covering operational monitoring
0%
No on chain monitoring
Add 20% for documented incident response process

18. Is there documented protocol front-end monitoring (%)?

Answer: 0%

No evidence of front and monitoring was found.  [...]

Percentage Score Guidance:
25%
DDOS Protection
25%
DNS steps to protect the domain
25%
Intrusion detection protection on the front end
25%
Unwanted front-end modification detection OR
60%
For a generic web site protection statement

Admin Controls

90%

This section covers the documentation of special access controls for a DeFi protocol. The admin access controls are the contracts that allow updating contracts or coefficients in the protocol. Since these contracts can allow the protocol admins to "change the rules", complete disclosure of capabilities is vital for user's transparency. It is explained in this document.

19. Is the protocol code immutable or upgradeable? (%)

Answer: 100%

Code is immutable.

Percentage Score Guidance:
100%
Fully Immutable
90%
Updateable via Governance with a timelock >= 5 days
80%
Updateable with Timelock >= 5 days
70%
Updateable via Governance
50%
Updateable code with Roles
40%
Updateable code MultiSig
0%
Updateable code via EOA
Pause control does not impact immutability

20. Is the protocol's code upgradeability clearly explained in non technical terms? (%)

Answer: 100%

Yes, clearly described here: https://docs.inverse.finance/inverse-finance/technical/smart-contracts

Percentage Score Guidance:
100%
Code is Immutable and clearly indicated so in documentation OR
100%
Code is upgradeable and clearly explained in non technical terms
50%
Code is upgradeable with minimal explanation
50%
Code is immutable but this is not mentioned clearly in the documentation
0%
No documentation on code upgradeability

21. Are the admin addresses, roles and capabilities clearly explained? (%)

Answer: 100%

Yes, clearly explained here: https://docs.inverse.finance/inverse-finance-risk/security/multisigs

Percentage Score Guidance:
100%
If immutable code and no changes possible, no admins required OR
100%
Admin addresses, roles and capabilities clearly explained OR
100%
Admin control is through Governance and process clearly explained
80%
Admin addresses, roles and capabilities incompletely explained but good content
40%
Admin addresses, roles and capabilities minimally explained, information scattered
0%
No information on admin addresses, roles and capabilities

22. Are the signers of the admin addresses clearly listed and provably distinct humans? (%)

Answer: 80%

Inverse has excellent transparency in their multisigs here. This is a clear 60% and as many signers are distinct humans we will award an 80%

Percentage Score Guidance:
100%
If immutable and no changes possible
100%
If admin control is fully via governance
80%
Robust transaction signing process (7 or more elements)
70%
Adequate transaction signing process (5 or more elements)
60%
Weak transaction signing process (3 or more elements)
0%
No transaction signing process evident
Evidence of audits of signers following the process add 20%

23. Is there a robust documented transaction signing policy? Please refer to the Example doc for reference.(%)

Answer: 0%

No transaction signing policy is evident.

Percentage Score Guidance:
100%
If immutable and no changes possible
100%
If admin control is fully via governance
80%
Robust transaction signing process (7 or more elements)
70%
Adequate transaction signing process (5 or more elements)
60%
Weak transaction signing process (3 or more elements)
0%
No transaction signing process evident
Evidence of audits of signers following the process add 20%

Oracles

100%

This section goes over the documentation that a protocol may or may not supply about their Oracle usage. Oracles are a fundamental part of DeFi as they are responsible for relaying tons of price data information to thousands of protocols using blockchain technology. Not only are they important for price feeds, but they are also an essential component of transaction verification and security. These questions are explained in this document.

24. Are Oracles relevant? (Y/N)

Answer: Yes

Yes: https://docs.inverse.finance/inverse-finance/technical/smart-contracts#oracles

Score Guidance:
Yes
The protocol uses Oracles and the next 2 questions are relevant
No
If the protocol does not use Oracles, then the answer is No and the Oracle questions will not be answered or used in the final score for this protocol

25. Is the protocol's Oracle sufficiently documented? (%)

Answer: 100%

Oracle contracts specified here: https://docs.inverse.finance/inverse-finance/technical/smart-contracts#oracles    Oracle logic specified here: https://docs.inverse.finance/inverse-finance-risk/security/firm-features#pessimistic-price-oracles

Percentage Score Guidance:
100%
The Oracle is specified. The contracts dependent on the oracle are identified. Basic software functions are identified (if the protocol provides its own price feed data). Timeframe of price feeds are identified.
75%
The Oracle documentation identifies both source and timeframe but does not provide additional context regarding smart contracts.
60%
Only the Oracle source is identified.
0%
No oracle is named / no oracle information is documented.

26. Can flashloan attacks be applied to the protocol, and if so, are those flashloan attack risks mitigated? (Y/N)

Answer: Yes

Yes: Explanation here: https://docs.inverse.finance/inverse-finance-risk/security/firm-features#pessimistic-price-oracles

Score Guidance:
Yes
The protocol's documentation includes information on how they mitigate the possibilities and extents of flash loan attacks.
No
The protocol's documentation does not include any information regarding the mitigation of flash loan attacks.