HedgeUp

Smart Contract Audit Report

Audit Summary

HedgeUp Audit Report HedgeUp is a new ERC-20 token on Ethereum.

For this audit, we reviewed the project team's HedgeUp contract at 0xf033acbb2edd5a3da90855a5afff0fb7736f4dda on the Ethereum Mainnet.

Audit Findings

No findings were identified.
Date: December 23rd, 2022.

Contract Overview

  • The total supply of the token is set to 620 million $HDUP [620,000,000].
  • No mint functions are accessible beyond deployment.
  • Any user can burn their own tokens to decrease the total supply.
  • Any user can burn tokens on another user's behalf if an allowance has been granted.
  • At the time of writing this report, 100% of the total supply belongs to the owner.

  • The HedgeUp token represents votes intended to be used in a DAO where one token represents one vote.
  • Users may delegate their votes to another address allowing them to vote on behalf of the user.
  • Once votes are delegated, the user must explicitly delegate back to themselves to regain their votes.
  • Users also have the option to delegate through the use of a signed message, allowing for a gasless delegation for the user.
  • The contract implements the EIP-2612 standard to support permits which allows for approvals to be made via signatures.
  • The owner can take a snapshot of the contract at any time which will record the total supply and every holder's balance at the time of the transaction.
  • As the contract is deployed with Solidity v0.8.14, it is protected from overflows/underflows.
  • The contract complies with the ERC-20 token standard.

Audit Results

Vulnerability Category Notes Result
Arbitrary Jump/Storage Write N/A PASS
Centralization of Control The team currently owns 100% of the total supply. PASS
Compiler Issues N/A PASS
Delegate Call to Untrusted Contract N/A PASS
Dependence on Predictable Variables N/A PASS
Ether/Token Theft N/A PASS
Flash Loans N/A PASS
Front Running N/A PASS
Improper Events N/A PASS
Improper Authorization Scheme N/A PASS
Integer Over/Underflow N/A PASS
Logical Issues N/A PASS
Oracle Issues N/A PASS
Outdated Compiler Version N/A PASS
Race Conditions N/A PASS
Reentrancy N/A PASS
Signature Issues N/A PASS
Sybil Attack N/A PASS
Unbounded Loops N/A PASS
Unused Code N/A PASS
Overall Contract Safety   PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 + [Lib] SafeCast 
    - [Int] toUint248
    - [Int] toUint240
    - [Int] toUint232
    - [Int] toUint224
    - [Int] toUint216
    - [Int] toUint208
    - [Int] toUint200
    - [Int] toUint192
    - [Int] toUint184
    - [Int] toUint176
    - [Int] toUint168
    - [Int] toUint160
    - [Int] toUint152
    - [Int] toUint144
    - [Int] toUint136
    - [Int] toUint128
    - [Int] toUint120
    - [Int] toUint112
    - [Int] toUint104
    - [Int] toUint96
    - [Int] toUint88
    - [Int] toUint80
    - [Int] toUint72
    - [Int] toUint64
    - [Int] toUint56
    - [Int] toUint48
    - [Int] toUint40
    - [Int] toUint32
    - [Int] toUint24
    - [Int] toUint16
    - [Int] toUint8
    - [Int] toUint256
    - [Int] toInt248
    - [Int] toInt240
    - [Int] toInt232
    - [Int] toInt224
    - [Int] toInt216
    - [Int] toInt208
    - [Int] toInt200
    - [Int] toInt192
    - [Int] toInt184
    - [Int] toInt176
    - [Int] toInt168
    - [Int] toInt160
    - [Int] toInt152
    - [Int] toInt144
    - [Int] toInt136
    - [Int] toInt128
    - [Int] toInt120
    - [Int] toInt112
    - [Int] toInt104
    - [Int] toInt96
    - [Int] toInt88
    - [Int] toInt80
    - [Int] toInt72
    - [Int] toInt64
    - [Int] toInt56
    - [Int] toInt48
    - [Int] toInt40
    - [Int] toInt32
    - [Int] toInt24
    - [Int] toInt16
    - [Int] toInt8
    - [Int] toInt256

 + [Int] IVotes 
    - [Ext] getVotes
    - [Ext] getPastVotes
    - [Ext] getPastTotalSupply
    - [Ext] delegates
    - [Ext] delegate #
    - [Ext] delegateBySig #

 + [Int] IERC20Permit 
    - [Ext] permit #
    - [Ext] nonces
    - [Ext] DOMAIN_SEPARATOR

 + [Lib] Counters 
    - [Int] current
    - [Int] increment #
    - [Int] decrement #
    - [Int] reset #

 + [Lib] Math 
    - [Int] max
    - [Int] min
    - [Int] average
    - [Int] ceilDiv
    - [Int] mulDiv
    - [Int] mulDiv
    - [Int] sqrt
    - [Int] sqrt
    - [Int] log2
    - [Int] log2
    - [Int] log10
    - [Int] log10
    - [Int] log256
    - [Int] log256

 + [Lib] Strings 
    - [Int] toString
    - [Int] toHexString
    - [Int] toHexString
    - [Int] toHexString

 + [Lib] ECDSA 
    - [Prv] _throwError
    - [Int] tryRecover
    - [Int] recover
    - [Int] tryRecover
    - [Int] recover
    - [Int] tryRecover
    - [Int] recover
    - [Int] toEthSignedMessageHash
    - [Int] toEthSignedMessageHash
    - [Int] toTypedDataHash

 +  EIP712 
    - [Pub]  #
    - [Int] _domainSeparatorV4
    - [Prv] _buildDomainSeparator
    - [Int] _hashTypedDataV4

 + [Lib] StorageSlot 
    - [Int] getAddressSlot
    - [Int] getBooleanSlot
    - [Int] getBytes32Slot
    - [Int] getUint256Slot

 + [Lib] Arrays 
    - [Int] findUpperBound
    - [Int] unsafeAccess
    - [Int] unsafeAccess
    - [Int] unsafeAccess

 +  Context 
    - [Int] _msgSender
    - [Int] _msgData

 +  Ownable (Context)
    - [Pub]  #
    - [Pub] owner
    - [Int] _checkOwner
    - [Pub] renounceOwnership #
       - modifiers: onlyOwner
    - [Pub] transferOwnership #
       - modifiers: onlyOwner
    - [Int] _transferOwnership #

 + [Int] IERC20 
    - [Ext] totalSupply
    - [Ext] balanceOf
    - [Ext] transfer #
    - [Ext] allowance
    - [Ext] approve #
    - [Ext] transferFrom #

 + [Int] IERC20Metadata (IERC20)
    - [Ext] name
    - [Ext] symbol
    - [Ext] decimals

 +  ERC20 (Context, IERC20, IERC20Metadata)
    - [Pub]  #
    - [Pub] name
    - [Pub] symbol
    - [Pub] decimals
    - [Pub] totalSupply
    - [Pub] balanceOf
    - [Pub] transfer #
    - [Pub] allowance
    - [Pub] approve #
    - [Pub] transferFrom #
    - [Pub] increaseAllowance #
    - [Pub] decreaseAllowance #
    - [Int] _transfer #
    - [Int] _mint #
    - [Int] _burn #
    - [Int] _approve #
    - [Int] _spendAllowance #
    - [Int] _beforeTokenTransfer #
    - [Int] _afterTokenTransfer #

 +  ERC20Permit (ERC20, IERC20Permit, EIP712)
    - [Pub]  #
       - modifiers: EIP712
    - [Pub] permit #
    - [Pub] nonces
    - [Ext] DOMAIN_SEPARATOR
    - [Int] _useNonce #

 +  ERC20Votes (IVotes, ERC20Permit)
    - [Pub] checkpoints
    - [Pub] numCheckpoints
    - [Pub] delegates
    - [Pub] getVotes
    - [Pub] getPastVotes
    - [Pub] getPastTotalSupply
    - [Prv] _checkpointsLookup
    - [Pub] delegate #
    - [Pub] delegateBySig #
    - [Int] _maxSupply
    - [Int] _mint #
    - [Int] _burn #
    - [Int] _afterTokenTransfer #
    - [Int] _delegate #
    - [Prv] _moveVotingPower #
    - [Prv] _writeCheckpoint #
    - [Prv] _add
    - [Prv] _subtract
    - [Prv] _unsafeAccess

 +  ERC20Snapshot (ERC20)
    - [Int] _snapshot #
    - [Int] _getCurrentSnapshotId
    - [Pub] balanceOfAt
    - [Pub] totalSupplyAt
    - [Int] _beforeTokenTransfer #
    - [Prv] _valueAt
    - [Prv] _updateAccountSnapshot #
    - [Prv] _updateTotalSupplySnapshot #
    - [Prv] _updateSnapshot #
    - [Prv] _lastSnapshotId

 +  ERC20Burnable (Context, ERC20)
    - [Pub] burn #
    - [Pub] burnFrom #

 +  HedgeUp (ERC20, ERC20Burnable, ERC20Snapshot, Ownable, ERC20Permit, ERC20Votes)
    - [Pub]  #
       - modifiers: ERC20,ERC20Permit
    - [Pub] snapshot #
       - modifiers: onlyOwner
    - [Int] _beforeTokenTransfer #
    - [Int] _afterTokenTransfer #
    - [Int] _mint #
    - [Int] _burn #

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1800+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value!
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.