BudBlockz

Smart Contract Audit Report

Audit Summary

BudBlockz Audit Report BudBlockz is a new ERC-20 token on Ethereum.

For this audit, we reviewed the project team's BluntToken contract at 0xf3d19c0f7c273914bf2e9b257b2dc8f247bf799d on the Ethereum Mainnet.

Audit Findings

Informational findings were identified and the team may want to review them.
Date: September 14th, 2022.
Updated: September 20th, 2022 to reflect the project's newly deployed Mainnet address.

Finding #1 - BluntToken - High (Resolved)

Description: Any user can repeatedly call any of the contract's eight mint functions and mint the fixed number of tokens assigned to the function to their own address.
function Presale() public returns (bool) {
    _mint(msg.sender, PRESALE_SUPPLY); 
...
function Marketing() public returns(bool) {
    _mint(msg.sender, Marketing_SUPPLY);
...
function Liquidity() public returns(bool) {
    _mint(msg.sender, Liquidity_SUPPLY);    
...
function Founders() public returns(bool) {
    _mint(msg.sender, Founders_SUPPLY);
...
function PrivateFunc() public returns(bool) {
    _mint(msg.sender, Private_SUPPLY);
...
function ProjectPartners() public returns(bool) {
    _mint(msg.sender, ProjectPartners_SUPPLY);
...
function Developers() public returns(bool) {
    _mint(msg.sender, DEV_SUPPLY);
...
function Howhigh() public returns(bool) {
    _mint(msg.sender, HowHigh_SUPPLY);
Risk/Impact: Any user can mint tokens to their own address until the total supply reaches Solidity's maximum integer value.
Recommendation: All eight mint functions should be modified to ensure that only a wallet controlled by the team can call each function one time.
Resolution: The team has removed the eight mint functions from the contract.

Finding #2 - BluntToken - Informational

Description: The following state variables are not used in the contract.
PRESALE_SUPPLY, Marketing_SUPPLY, Liquidity_SUPPLY, Founders_SUPPLY, Private_SUPPLY, ProjectPartners_SUPPLY, DEV_SUPPLY, HowHigh_SUPPLY
Recommendation: The above state variables should either be removed to reduce contract size and deployment costs or utilized in a way that fits the project team's intended functionality.

Contract Overview

  • The total supply of the token is set to 420 million $BLUNT [420,000,000].
  • No burn functions are accessible, though the circulating supply can be decreased by sending tokens to the 0x..dead address.
  • At the time of writing this report, 100% of the total supply belongs to the deployer.

  • There are no fees associated with transferring tokens.
  • No owner-restricted functionality is present in the contract.
  • The contract utilizes the SafeMath library to protect against any possible overflows/underflows.
  • The contract complies with the ERC-20 token standard.

Audit Results

Vulnerability Category Notes Result
Arbitrary Jump/Storage Write N/A PASS
Centralization of Control The team currently owns 100% of the total supply. PASS
Compiler Issues N/A PASS
Delegate Call to Untrusted Contract N/A PASS
Dependence on Predictable Variables N/A PASS
Ether/Token Theft N/A PASS
Flash Loans N/A PASS
Front Running N/A PASS
Improper Events N/A PASS
Improper Authorization Scheme N/A PASS
Integer Over/Underflow N/A PASS
Logical Issues N/A PASS
Oracle Issues N/A PASS
Outdated Compiler Version N/A PASS
Race Conditions N/A PASS
Reentrancy N/A PASS
Signature Issues N/A PASS
Unbounded Loops N/A PASS
Unused Code N/A PASS
Overall Contract Safety   PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 +  Context 
    - [Int] _msgSender
    - [Int] _msgData

 + [Int] IERC20 
    - [Ext] totalSupply
    - [Ext] balanceOf
    - [Ext] transfer #
    - [Ext] allowance
    - [Ext] approve #
    - [Ext] transferFrom #

 + [Lib] SafeMath 
    - [Int] add
    - [Int] sub
    - [Int] sub
    - [Int] mul
    - [Int] div
    - [Int] div
    - [Int] mod
    - [Int] mod

 + [Lib] Address 
    - [Int] isContract
    - [Int] sendValue #
    - [Int] functionCall #
    - [Int] functionCall #
    - [Int] functionCallWithValue #
    - [Int] functionCallWithValue #
    - [Prv] _functionCallWithValue #

 +  BluntToken (Context, IERC20)
    - [Pub]  #
    - [Pub] name
    - [Pub] symbol
    - [Pub] decimals
    - [Pub] totalSupply
    - [Pub] balanceOf
    - [Pub] transfer #
    - [Pub] allowance
    - [Pub] approve #
    - [Pub] transferFrom #
    - [Pub] increaseAllowance #
    - [Pub] decreaseAllowance #
    - [Int] _transfer #
    - [Int] _mint #
    - [Int] _burn #
    - [Int] _approve #
    - [Int] _setupDecimals #
    - [Int] _beforeTokenTransfer #

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1300+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value across 1500 projects!.
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.