Skip to content

Instantly share code, notes, and snippets.

@yuriy77k
Forked from gorbunovperm/ETH_IOSToken_report.md
Created April 6, 2019 17:53
Show Gist options
  • Save yuriy77k/9ac93e4cb81d884b85edb355ab7948e1 to your computer and use it in GitHub Desktop.
Save yuriy77k/9ac93e4cb81d884b85edb355ab7948e1 to your computer and use it in GitHub Desktop.
IOSToken security audit report

IOSToken security audit report

Summary

This is the report from a security audit performed on IOSToken by gorbunovperm.

Audit of Top 200 CoinMarketCap tokens.

In scope

  1. IOSToken.sol

Findings

In total, 3 issues were reported including:

  • 0 high severity issue.

  • 1 medium severity issues.

  • 2 low severity issues.

  • 0 minor observations.

Security issues

1. Known vulnerabilities of ERC-20 token

Severity: low

Description

  • It is possible to double withdrawal attack. More details here

  • Lack of transaction handling mechanism issue. WARNING! This is a very common issue and it already caused millions of dollars losses for lots of token users! More details here

Recommendation

Add into a function transfer(address _to, ... ) following code:

require( _to != address(this) );

2. ERC20 Compliance — transfer should throw

Severity: medium

Code snippet

Description

From ERC-20 specification:

The function SHOULD throw if the _from account balance does not have enough tokens to spend.

But in this implementation it just returns false. This can lead to serious consequences. Because checking the return value of this function is rare. For example, external contract may use this token contract as:

IOSToken.transferFrom(recipient, this, value);
points[recipient] += value;

In this case recipient can get any value of points, but he may not have enough money and the code will succeed.

3. It is necessary to check the input address of transfer function.

Severity: low

Code snippet

Description

In the transfer and transferFrom functions, input destination address is not checked for a null value and the funds can be transferred to a 0x0-address.

Conclusion

There are some vulnerabilities were discovered in this contract.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment