logo
bg_imgbg_imgbg_imgbg_img
exclamation mark iconReport an issue

If you notice some outdated information please let us know!

close icon
Name
Email
Your message
arrow-left

Compound III

80%

Previous versions

Process Quality Review (0.9)

Compound III

Final score:80%
Date:12 Jan 2024
Audit Process:version 0.9
Author:Rex
PQR Score:80%

PASS

Protocol Website:https://compound.finance/

Scoring Appendix

The final review score is indicated as a percentage. The percentage is calculated as Achieved Points due to MAX Possible Points. For each element the answer can be either Yes/No or a percentage. For a detailed breakdown of the individual weights of each question, please consult this document.

The blockchain used by this protocol
Arbitrum
Ethereum
Polygon
Base
#QuestionAnswer
100%
1.100%
2.Yes
3.100%
4.100%
38%
5.Yes
6.40%
7.50%
8.0%
9.0%
64%
10.100%
11.50%
12.0%
13.No
90%
14.100%
15.100%
16.60%
17.80%
18.25%
81%
19.80%
20.100%
21.100%
22.0%
23.70%
100%
24.Yes
25.100%
26.Yes
Total:80%

Very simply, the review looks for the following declarations from the developer's site. With these declarations, it is reasonable to trust the smart contracts.

  • Here are my smart contract on the blockchain(s)
  • Here is the documentation that explains what my smart contracts do
  • Here are the tests I ran to verify my smart contracts
  • Here are all the security steps I took to safeguard these contracts
  • Here is an explanation of the control I have to change these smart contracts
  • Here is how these smart contracts get information from outside the blockchain (if applicable)

This report is for informational purposes only and does not constitute investment advice of any kind, nor does it constitute an offer to provide investment advisory or other services. Nothing in this report shall be considered a solicitation or offer to buy or sell any security, token, future, option or other financial instrument or to offer or provide any investment advice or service to any person in any jurisdiction. Nothing contained in this report constitutes investment advice or offers any opinion with respect to the suitability of any security, and the views expressed in this report should not be taken as advice to buy, sell or hold any security. The information in this report should not be relied upon for the purpose of investing. In preparing the information contained in this report, we have not taken into account the investment needs, objectives and financial circumstances of any particular investor. This information has no regard to the specific investment objectives, financial situation and particular needs of any specific recipient of this information and investments discussed may not be suitable for all investors.

Any views expressed in this report by us were prepared based upon the information available to us at the time such views were written. The views expressed within this report are limited to DeFiSafety and the author and do not reflect those of any additional or third party and are strictly based upon DeFiSafety, its authors, interpretations and evaluation of relevant data. Changed or additional information could cause such views to change. All information is subject to possible correction. Information may quickly become unreliable for various reasons, including changes in market conditions or economic circumstances.

This completed report is copyright (c) DeFiSafety 2023. Permission is given to copy in whole, retaining this copyright label.

Code and Team

100%

This section looks at the code deployed on the relevant chains and team aspects. The document explaining these questions is here.

1. Are the smart contract addresses easy to find? (%)

Answer: 100%

As per their security page you have to go to their GitHub and read the deployment addresses from the configuration.json for each asset and chain. The Compound protocol's smart contract addresses are easily accessible and clearly labeled in their documentation.

Percentage Score Guidance:
100%
Clearly labelled and on website, documents or repository, quick to find
70%
Clearly labelled and on website, docs or repo but takes a bit of looking
40%
Addresses in mainnet.json, in discord or sub graph, etc
20%
Address found but labelling not clear or easy to find
0%
Executing addresses could not be found

2. Does the protocol have a public software repository? (Y/N)

Answer: Yes

Yes, the repository is indicated in the footer of the website.

Score Guidance:
Yes
There is a public software repository with the code at a minimum, but also normally test and scripts. Even if the repository was created just to hold the files and has just 1 transaction.
No
For teams with private repositories.

3. Is the team public (not anonymous)?

Answer: 100%

As per the GitHub, there are many public devs.

Percentage Score Guidance:
100%
At least two names can be easily found in the protocol's website, documentation or medium. These are then confirmed by the personal websites of the individuals / their linkedin / twitter.
50%
At least one public name can be found to be working on the protocol.
0%
No public team members could be found.

4. How responsive are the devs when we present our initial report?

Answer: 100%

Team responded very fast via Discord.

Percentage Score Guidance:
100%
Devs responded within 24hours
100%
Devs slow but very active in improving the report
75%
Devs responded within 48 hours
50%
Devs responded within 72 hours
25%
Data not entered yet
0%
no dev response within 72 hours

Code Documentation

38%

This section looks at the software documentation. The document explaining these questions is here.

5. Is there a whitepaper? (Y/N)

Answer: Yes

Location:https://compound.finance/documents/Compound.Whitepaper.v04.pdf

Score Guidance:
Yes
There is an actual whitepaper or at least a very detailed doc on the technical basis of the protocol.
No
No whitepaper. Simple gitbook description of the protocol is not sufficient.

6. Is the protocol's software architecture documented? (%)

Answer: 40%

In the GitHub readme there is a list and description of the contracts for Compound III or comet. We could not find other software architecture for the latest version of Compound. Given this, we cannot give a score higher than 40%.

Percentage Score Guidance:
100%
Detailed software architecture diagram with explanation
75%
Basic block diagram of software aspects or basic text architecture description
0%
No software architecture documentation

7. Does the software documentation fully cover the deployed contracts' source code? (%)

Answer: 50%

In the GitHub readme there is a list and description of the contracts for Compound III or comet. Within the code there is good but not extensive commenting. This gives a score of 50%.

Percentage Score Guidance:
100%
All contracts and functions documented
80%
Only the major functions documented
79 - 1%
Estimate of the level of software documentation
0%
No software documentation

8. Is it possible to trace the documented software to its implementation in the protocol's source code? (%)

Answer: 0%

In-line commenting in the code does not count towards traceability. Given that the only documentation outside of the code is the list of functions, with links to the software a score of 40% is given, asked for guidance.

Percentage Score Guidance:
100%
Will be Requirements with traceability to code and to tests (as in avionics DO-178)
90%
On formal requirements with some traceability
80%
For good autogen docs
60%
Clear association between code and documents via non explicit traceability
40%
Documentation lists all the functions and describes their functions
0%
No connection between documentation and code

9. Is the documentation organized to ensure information availability and clarity? (%)

Answer: 0%

Code documentation is quite minimal. It is clearly organized. This brings a score of 50%.

Percentage Score Guidance:
100%
Information is well organized, compartmentalized and easy to navigate
50%
Information is decently organized but could use some streamlining
50%
Minimal documentation but well organized
0%
information is generally obfuscated

Testing

64%

This section covers the testing process of the protocol’s smart contract code previous to its deployment on the mainnet. The document explaining these questions is here.

10. Has the protocol tested their deployed code? (%)

Answer: 100%

Test to Code is 37007 / 6402 = 578% which drives a 100% score    ───────────────────────────────────────────────────────────────────────────────  Language Files Lines Blanks Comments Code Complexity  ───────────────────────────────────────────────────────────────────────────────  JavaScript 54 6402 896 2363 3143 517  ───────────────────────────────────────────────────────────────────────────────  Total 54 6402 896 2363 3143 517  ───────────────────────────────────────────────────────────────────────────────  Estimated Cost to Develop $89,909  Estimated Schedule Effort 5.506310 months  Estimated People Required 1.450648  ───────────────────────────────────────────────────────────────────────────────  Processed 262911 bytes, 0.263 megabytes (SI)  ───────────────────────────────────────────────────────────────────────────────    Language Files Lines Blanks Comments Code Complexity  ───────────────────────────────────────────────────────────────────────────────  TypeScript 69 16692 1974 538 14180 454  JavaScript 19 1367 212 164 991 65  YAML 2 81 11 0 70 0  JSON 1 18867 0 0 18867 0  ───────────────────────────────────────────────────────────────────────────────  Total 91 37007 2197 702 34108 519  ───────────────────────────────────────────────────────────────────────────────

Percentage Score Guidance:
100%
TtC > 120% Both unit and system test visible
80%
TtC > 80% Both unit and system test visible
40%
TtC < 80% Some tests visible
0%
No tests obvious

11. How covered is the protocol's code? (%)

Answer: 50%

We could not find any code coverage documentation,, though clearly the code is designed to measure code coverage. As for guidance, a score of 50% is given.

Percentage Score Guidance:
100%
Documented full coverage
99 - 51%
Value of test coverage from documented results
50%
No indication of code coverage but clearly there is a complete set of tests
30%
Some tests evident but not complete
0%
No test for coverage seen

12. Is there a detailed report of the protocol's test results?(%)

Answer: 0%

No detailed test report was found.

Percentage Score Guidance:
100%
Detailed test report as described below
70%
GitHub code coverage report visible
0%
No test report evident

13. Has the protocol undergone Formal Verification? (Y/N)

Answer: No

While Compound V2 has undergone formal verification, there is no evidencethat Compound III has the same coverage, therefore No.

Score Guidance:
Yes
Formal Verification was performed and the report is readily available
No
Formal Verification was not performed and/or the report is not readily available.

Security

90%

This section looks at the 3rd party software audits done. It is explained in this document.

14. Is the protocol sufficiently audited? (%)

Answer: 100%

The Compound protocol has undergone multiple audits conducted pre-deployment by reputable firms such as OpenZeppelin, ChainSecurity, and Trail of Bits, as indicated by the provided documentation. This includes audits of specific aspects such as the cDAI, COMP & Governance, and Tether. In addition, the protocol was also formally verified by Certora. Furthermore, Compound has a bug bounty program in place, emphasizing its commitment to security and the identification of potential vulnerabilities. These actions demonstrate a high level of diligence in ensuring the quality and security of the protocol.  

Percentage Score Guidance:
100%
Multiple Audits performed before deployment and the audit findings are public and implemented or not required
90%
Single audit performed before deployment and audit findings are public and implemented or not required
70%
Audit(s) performed after deployment and no changes required. The Audit report is public.
65%
Code is forked from an already audited protocol and a changelog is provided explaining why forked code was used and what changes were made. This changelog must justify why the changes made do not affect the audit.
50%
Audit(s) performed after deployment and changes are needed but not implemented.
30%
Audit(s) performed are low-quality and do not indicate proper due diligence.
20%
No audit performed
0%
Audit Performed after deployment, existence is public, report is not public OR smart contract address' not found.
Deduct 25% if the audited code is not available for comparison.

15. Is there a matrix of audit applicability on deployed code (%)? Please refer to the example doc for reference.

Answer: 100%

With just two audits, both applicable to the deployed software, this list fulfills the requirements and get 100%.

Percentage Score Guidance:
100%
Current and clear matrix of applicability
100%
4 or less clearly relevant audits
50%
Out of date matrix of applicability
0%
no matrix of applicability

16. Is the bug bounty value acceptably high (%)

Answer: 60%

Compound offers a bug bounty program with rewards ranging from $500 to $150,000 for eligible discoveries. The value of these rewards, as well as the active nature of the program, suggests a commitment to security and code testing. However, given the scoring guidelines, the bounty score is 60% because the bounty is $100k or more.    Compound offers an inactive bug bounty of up to $150k.

Percentage Score Guidance:
100%
Bounty is 10% TVL or at least $1M AND active program (see below)
90%
Bounty is 5% TVL or at least 500k AND active program
80%
Bounty is 5% TVL or at least 500k
70%
Bounty is 100k or over AND active program
60%
Bounty is 100k or over
50%
Bounty is 50k or over AND active program
40%
Bounty is 50k or over
20%
Bug bounty program bounty is less than 50k
0%
No bug bounty program offered / the bug bounty program is dead
An active program means that a third party (such as Immunefi) is actively driving hackers to the site. An inactive program would be static mentions on the docs.

17. Is there documented protocol monitoring (%)?

Answer: 80%

Under Economic Security section of the Security page Compound mentions their affiliation with Gauntlet. This effectively gives a sophisticated level of protocol monitoring. It includes incident response. Based on this, a score of 80% is given. 60% for a general protocol monitoring and 20% for incident response. What is not indicated is protocol monitoring for security events (hack detection).

Percentage Score Guidance:
80%
Documentation covering protocol specific threat monitoring
60%
Documentation covering generic threat monitoring
40%
Documentation covering operational monitoring
0%
No on chain monitoring
Add 20% for documented incident response process

18. Is there documented protocol front-end monitoring (%)?

Answer: 25%

The provided documentations from Compound Finance mention the use of Cloudflare for email protection which is a form of DDOS Protection. There are no explicit references to DNS steps to protect the domain, intrusion detection protection on the front end, or unwanted front-end modification detection in the provided documents.    

Percentage Score Guidance:
25%
DDOS Protection
25%
DNS steps to protect the domain
25%
Intrusion detection protection on the front end
25%
Unwanted front-end modification detection OR
60%
For a generic web site protection statement

Admin Controls

81%

This section covers the documentation of special access controls for a DeFi protocol. The admin access controls are the contracts that allow updating contracts or coefficients in the protocol. Since these contracts can allow the protocol admins to "change the rules", complete disclosure of capabilities is vital for user's transparency. It is explained in this document.

19. Is the protocol code immutable or upgradeable? (%)

Answer: 80%

In the introduction to the Governance section, it is clearly dedicated that software is updatable via a time lock. This gives a score of 80%.

Percentage Score Guidance:
100%
Fully Immutable
90%
Updateable via Governance with a timelock >= 5 days
80%
Updateable with Timelock >= 5 days
70%
Updateable via Governance
50%
Updateable code with Roles
40%
Updateable code MultiSig
0%
Updateable code via EOA
Pause control does not impact immutability

20. Is the protocol's code upgradeability clearly explained in non technical terms? (%)

Answer: 100%

The codes upgrade path is clearly explained in the introduction to the governance section. Score of 100%.

Percentage Score Guidance:
100%
Code is Immutable and clearly indicated so in documentation OR
100%
Code is upgradeable and clearly explained in non technical terms
50%
Code is upgradeable with minimal explanation
50%
Code is immutable but this is not mentioned clearly in the documentation
0%
No documentation on code upgradeability

21. Are the admin addresses, roles and capabilities clearly explained? (%)

Answer: 100%

Based on the information provided, there are no admin addresses. All government decisions take place through DOA voting. The processes and capabilities are very well explained in the governance page. There is a community MultiSig that at the moment controls the Pause Guardian.

Percentage Score Guidance:
100%
If immutable code and no changes possible, no admins required OR
100%
Admin addresses, roles and capabilities clearly explained OR
100%
Admin control is through Governance and process clearly explained
80%
Admin addresses, roles and capabilities incompletely explained but good content
40%
Admin addresses, roles and capabilities minimally explained, information scattered
0%
No information on admin addresses, roles and capabilities

22. Are the signers of the admin addresses clearly listed and provably distinct humans? (%)

Answer: 0%

The protocol's documentation does not list the signers of the admin addresses, nor does it provide any evidence or arguments to support the claim that these signers are separate, distinct individuals.  

Percentage Score Guidance:
100%
If immutable and no changes possible
100%
If admin control is fully via governance
80%
Robust transaction signing process (7 or more elements)
70%
Adequate transaction signing process (5 or more elements)
60%
Weak transaction signing process (3 or more elements)
0%
No transaction signing process evident
Evidence of audits of signers following the process add 20%

23. Is there a robust documented transaction signing policy? Please refer to the Example doc for reference.(%)

Answer: 70%

Given that virtually all governance decisions take place through DAO voting, there is little need for a transaction signing policy. It would be required for the signers of the community MultiSig. However they can only pause the protocol. Given this, a score of 70% is given.

Percentage Score Guidance:
100%
If immutable and no changes possible
100%
If admin control is fully via governance
80%
Robust transaction signing process (7 or more elements)
70%
Adequate transaction signing process (5 or more elements)
60%
Weak transaction signing process (3 or more elements)
0%
No transaction signing process evident
Evidence of audits of signers following the process add 20%

Oracles

100%

This section goes over the documentation that a protocol may or may not supply about their Oracle usage. Oracles are a fundamental part of DeFi as they are responsible for relaying tons of price data information to thousands of protocols using blockchain technology. Not only are they important for price feeds, but they are also an essential component of transaction verification and security. These questions are explained in this document.

24. Are Oracles relevant? (Y/N)

Answer: Yes

The protocol in question uses price feed oracles. The Compound Protocol uses a View contract (“Price Feed”) which verifies that reported prices fall within an acceptable bound of the time-weighted average price of the token/ETH pair on Uniswap v2. This is a sanity check referred to as the Anchor price. Prices are updated by Chainlink Price Feeds. The protocol's Comptroller contract uses it as a source of truth for prices. The ValidatorProxy contract calls validate on the UniswapAnchoredView. This queries Uniswap v2 to check if a new price is within the Uniswap v2 TWAP anchor. If valid, the UniswapAnchoredView is updated with the asset’s price. If invalid, the price data is not stored.  

Score Guidance:
Yes
The protocol uses Oracles and the next 2 questions are relevant
No
If the protocol does not use Oracles, then the answer is No and the Oracle questions will not be answered or used in the final score for this protocol

25. Is the protocol's Oracle sufficiently documented? (%)

Answer: 100%

The protocol's Oracle, the Open Price Feed, is comprehensively documented. The documentation explains how it accounts for price data for the Compound protocol and that the protocol's Comptroller contract uses it as a source of truth for prices. The documentation also details that prices are updated by Chainlink Price Feeds. Furthermore, it provides insight into how the Open Price Feed works, explaining that it uses a View contract ("Price Feed") which verifies that reported prices fall within an acceptable bound of the time-weighted average price of the token/ETH pair on Uniswap v2. The documentation also provides the Github link for the Open Price Feed's codebase.  

Percentage Score Guidance:
100%
The Oracle is specified. The contracts dependent on the oracle are identified. Basic software functions are identified (if the protocol provides its own price feed data). Timeframe of price feeds are identified.
75%
The Oracle documentation identifies both source and timeframe but does not provide additional context regarding smart contracts.
60%
Only the Oracle source is identified.
0%
No oracle is named / no oracle information is documented.

26. Can flashloan attacks be applied to the protocol, and if so, are those flashloan attack risks mitigated? (Y/N)

Answer: Yes

The Compound protocol has implemented several measures to protect against potential flashloan attacks. The protocol has a supplyCap on markets, which limits the protocol's risk exposure to collateral assets. It also uses separate and higher liquidation collateral factors than borrow collateral factors to ensure a price buffer for all new positions. Additionally, the protocol has gone through professional audits and formal verification by Certora using Certora ASA (Accurate Static Analysis), which is integrated into Compound’s continuous integration system. Gauntlet has constructed a simulation-based market stress-testing platform to evaluate the economic security of the Compound protocol, as it scales supported assets and volume.  

Score Guidance:
Yes
The protocol's documentation includes information on how they mitigate the possibilities and extents of flash loan attacks.
No
The protocol's documentation does not include any information regarding the mitigation of flash loan attacks.