Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save yuriy77k/4b4dbfbd3ce5ba84eb0b7364dd608c74 to your computer and use it in GitHub Desktop.
Save yuriy77k/4b4dbfbd3ce5ba84eb0b7364dd608c74 to your computer and use it in GitHub Desktop.

Zilliqa Token audit report.

1. Summary

This document is a security audit report performed by danbogd, where Zilliqa Token has been reviewed.

2. In scope

3. Findings

In total, 4 issues were reported including:

  • 3 low severity issues.
  • 1 minor observation.

No critical security issues were found.

3.1. Known vulnerabilities of ERC-20 token

Severity: low

Description

  1. It is possible to double withdrawal attack. More details here.

  2. Lack of transaction handling mechanism issue. WARNING! This is a very common issue and it already caused millions of dollars losses for lots of token users! More details here.

Recommendation

Add into a function transfer(address _to, ... ) following code:

require( _to != address(this) );

3.2. Transfer Admin to zero address.

Severity: low

Description

Possibility of setting zero address as newAdnin at changeAdmin function.

Recommendation

Need to check if newOwner address is not zero address.

require( newAdmin != address(0) );

3.3. Owner Privileges

Severity: low

Description

The contract owner allow himself:

  • to pause functions of contract (transfer, transferFrom, approve, increaseApproval, decreaseApproval), besides burn function;
  • Evacuate Tokens at any time.

The contract is managed manually by the owner which is not good for investors.

3.4. Consider using latest version of solidity.

Severity: minor observation

Description

The contracts use solidity version 0.4.18. It is suggested to use the latest version and fix all compiler warnings that arise. Compiler version should be fixed to avoid any potential discrepancies in smart contract behavior caused by different versions of compiler.

4. Conclusion

The audited smart contract is safe to deploy. Only low severity issues were found during the audit.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment