Skip to content

Instantly share code, notes, and snippets.

@yuriy77k
Forked from danbogd/ETH_Aurora_audit_report.md
Created July 7, 2019 09:25
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save yuriy77k/ddd0f9b86ad2856c9f53dac3a220975e to your computer and use it in GitHub Desktop.
Save yuriy77k/ddd0f9b86ad2856c9f53dac3a220975e to your computer and use it in GitHub Desktop.

Aurora audit report.

1. Summary

This document is a security audit report performed by danbogd, where Aurora has been reviewed.

2. In scope

Сommit hash .

3. Findings

In total, 5 issues were reported including:

  • 1 medium severity issues
  • 4 low severity issues
  • 0 owner privileges (ability of owner to manipulate contract, may be risky for investors)..
  • 0 notes.

No critical security issues were found.

3.1. ERC20 Compliance: false instead of throw

Severity: medium

Description

From ERC-20 specification:

The function SHOULD throw if the _from account balance does not have enough tokens to spend.

But in this implementation it just returns false. This can lead to serious consequences. Because checking the return value of this function is rare.

Code snippet

trasfer(line 45) transferFrom(line 54)

3.2. ERC20 Compliance — event missing

Severity: low

Description

According to ERC20 standard when coins are minted a Transfer event should be emitted.

Code snippet

Line 95.

3.3. Known vulnerabilities of ERC-20 token

Severity: low

Description

  1. It is possible to double withdrawal attack. More details here.

  2. Lack of transaction handling mechanism issue. WARNING! This is a very common issue and it already caused millions of dollars losses for lots of token users! More details here.

Recommendation

Add into a function transfer(address _to, ... ) following code:

require( _to != address(this) );

3.4. ERC20 Compliance — zero-value transfers rejecting

Severity: low

Description

EIP20 says that: Transfers of 0 values MUST be treated as normal transfers and fire the Transfer event.

But in this contract, function transfer has a condition:

if (_value > 0) throw;

Code snippet

trasfer(line 45) transferFrom(line 54)

3.5. No checking for zero address

Severity: low

Description

Incoming addresses should be checked for an empty value(0x0 address) to avoid loss of funds or blocking some functionality.

Code snippet

trasfer(line 45) transferFrom(line 54) approve (line 700

4. Conclusion

The review did not show any critical issues, some of medium and low severity issues were found.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment