LERC20

Smart Contract Audit Report

Audit Summary

MHDC Audit Report Acta Finance has deployed their new lossless ERC-20 token, $ACTA, to mitigate unauthorized token loss.

For this audit, we reviewed the project team's LERC20 contract at 0xc38055e9bb6e8edd8928fc0bd0fb104e96467838 on the Ethereum Mainnet.

Audit Findings

Please ensure trust in the team prior to investing as they have substantial control in the ecosystem.
Date: March 23rd, 2022.

Finding #1 - LERC20 - Informational

Description: Several functions are declared public, but are never called internally.
LERC20.getAdmin, LERC20.name, LERC20.symbol, LERC20.decimals LERC20.totalSupply, LERC20.balanceOf, LERC20.transfer, LERC20.approve, LERC20.transferFrom, LERC20.increaseAllowance, LERC20.decreaseAllowance, LERC20.burn, LERC20.burnFrom, LERC20.mint
Recommendation: We recommend declaring these functions external for additional gas savings on each call.

Contract Overview

  • The total supply of $ACTA is currently 195 million [195,000,000].
  • At the time of writing this report, 100% of the total supply belongs to the team.
  • A mint function is present in the contract and can be utilized only by the Admin address to mint any amount of tokens, increasing the total supply at any time.
  • A burn function is present allowing any user to burn their own tokens and reduce the total supply.
  • Additionally, users can burn tokens from other addresses up to the amount of allowance they've been granted, also reducing the total supply.
  • When lossless functionality is enabled, the Lossless contract address is called to execute logic before all minting, burning, transfers, and allowance processes. The lossless contract is not within the scope of this audit, so we are unable to provide an assessment of the contract with regards to security.
  • The Recovery Admin can propose to disable lossless functionality, which begins the time lock period at any time. The lossless functionality can be disabled by the Recovery Admin address once the lock time period has elapsed at any time.
  • The Admin address can add any address to the blacklist at any time which allows the Lossless contract address to clear the blacklisted user's $ACTA balance; $ACTA tokens removed from blacklisted addresses are added back to the total supply.
  • The Recovery Admin address can be transferred to a new address using a key hash; once the current Recovery Admin address proposes the new candidate address, the candidate address must provide the key hash to accept the role.

  • The Recovery Admin address can re-enable lossless functionality at any time.
  • The Recovery Admin address can set a new admin address at any time.
  • The Lossless contract address can clear the balance of any blacklisted address at any time.
  • As the contract is developed with Solidity 0.8.x, it is protected from overflow/underflow attacks.

Audit Results

Vulnerability CategoryNotesResult
Arbitrary Jump/Storage WriteN/APASS
Centralization of Control
  • The Recovery Admin can blacklist and clear the balance of any address at any time.
  • The Admin address can mint $ACTA tokens at any time.
WARNING
Compiler IssuesN/APASS
Delegate Call to Untrusted ContractN/APASS
Dependence on Predictable VariablesN/APASS
Ether/Token TheftN/APASS
Flash LoansN/APASS
Front RunningN/APASS
Improper EventsN/APASS
Improper Authorization SchemeN/APASS
Integer Over/UnderflowN/APASS
Logical IssuesN/APASS
Oracle IssuesN/APASS
Outdated Compiler VersionN/APASS
Race ConditionsN/APASS
ReentrancyN/APASS
Signature IssuesN/APASS
Unbounded LoopsN/APASS
Unused CodeN/APASS
Overall Contract Safety PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 +  Context 
    - [Int] _msgSender
    - [Int] _msgData

 + [Int] ILssController 
    - [Ext] beforeTransfer #
    - [Ext] beforeTransferFrom #
    - [Ext] beforeApprove #
    - [Ext] beforeIncreaseAllowance #
    - [Ext] beforeDecreaseAllowance #
    - [Ext] beforeMint #
    - [Ext] beforeBurn #

 + [Int] ILERC20 
    - [Ext] name
    - [Ext] admin
    - [Ext] getAdmin
    - [Ext] symbol
    - [Ext] decimals
    - [Ext] totalSupply
    - [Ext] balanceOf
    - [Ext] transfer #
    - [Ext] allowance
    - [Ext] approve #
    - [Ext] transferFrom #
    - [Ext] increaseAllowance #
    - [Ext] decreaseAllowance #
    - [Ext] transferOutBlacklistedFunds #
    - [Ext] setLosslessAdmin #
    - [Ext] transferRecoveryAdminOwnership #
    - [Ext] acceptRecoveryAdminOwnership #
    - [Ext] proposeLosslessTurnOff #
    - [Ext] executeLosslessTurnOff #
    - [Ext] executeLosslessTurnOn #

 +  LERC20 (Context, ILERC20)
    - [Pub]  #
    - [Ext] transferOutBlacklistedFunds #
    - [Ext] confirmBlacklist #
       - modifiers: onlyAdmin
    - [Ext] setLosslessAdmin #
       - modifiers: onlyRecoveryAdmin
    - [Ext] transferRecoveryAdminOwnership #
       - modifiers: onlyRecoveryAdmin
    - [Ext] acceptRecoveryAdminOwnership #
    - [Ext] proposeLosslessTurnOff #
       - modifiers: onlyRecoveryAdmin
    - [Ext] executeLosslessTurnOff #
       - modifiers: onlyRecoveryAdmin
    - [Ext] executeLosslessTurnOn #
       - modifiers: onlyRecoveryAdmin
    - [Pub] getAdmin
    - [Pub] name
    - [Pub] symbol
    - [Pub] decimals
    - [Pub] totalSupply
    - [Pub] balanceOf
    - [Pub] transfer #
       - modifiers: lssTransfer
    - [Pub] allowance
    - [Pub] approve #
       - modifiers: lssAprove
    - [Pub] transferFrom #
       - modifiers: lssTransferFrom
    - [Pub] increaseAllowance #
       - modifiers: lssIncreaseAllowance
    - [Pub] decreaseAllowance #
       - modifiers: lssDecreaseAllowance
    - [Int] _transfer #
    - [Pub] burn #
       - modifiers: lssBurn
    - [Pub] burnFrom #
       - modifiers: lssBurn
    - [Pub] mint #
       - modifiers: lssMint
    - [Int] _mint #
    - [Int] _approve #
    - [Int] _burn #

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1800+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value!
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.