Space Token

Smart Contract Audit Report

Audit Summary

Space Token Audit Report Space Token is a new ERC-20 token on Polygon.

For this audit, we reviewed the project team's AnyswapV5ERC20 contract at 0xb53ec4ace420a62cfb75afdeba600d284777cd65 on the Polygon Mainnet.

Audit Findings

Informational findings were identified and the team may want to review them. In addition, centralized aspects are present.
Date: July 18th, 2023.

Finding #1 - AnyswapV5ERC20 - Informational

Description: The delay state variable cannot be modified but is not declared constant.
Recommendation: This state variable could be declared constant for additional gas savings on each reference.

Finding #2 - AnyswapV5ERC20 - Informational

Description: The pendingDelay and delayDelay state variables are not used in the contract.
Recommendation: The above state variables could be removed to reduce contract size and deployment costs.

Contract Overview

  • The total supply of the token is currently ~19.21 million $SPACE [19,212,987].
  • Any Authorized Minter address can mint any number of tokens to any address at any time.
  • Any Authorized Minter address can burn any user's tokens at any time.
  • At the time of writing this report, there are 5,024 total token holders. The token allocation is as follows:
    • 26% of the total supply belongs to an EOA.
    • 7.79% of the total supply is in QuickSwap liquidity.
    • There are 487 total LP token holders. The first five holders own a cumulative 32.65% of the LP tokens.
    • The next five holders own a cumulative 8.04% of the total supply.

  • The contract implements the EIP-2612 standard to support permits which allows for approvals to be made via signatures.
  • Any user can submit a swap request to move a specified number of tokens to a specified address from one chain to another. The specified number of tokens are burned on behalf of the caller.
  • Any Authorized Minter address can complete a swap request and move a specified number of tokens to the receiving chain; the user is minted an equivalent amount of tokens on the desired chain.
  • Cross-chain swaps executed by this contract involve operations that are processed off-chain. Please note we have not reviewed any off-chain logic related to the swapping functionality.
  • Although the contract includes logic that allows users to initiate deposits and withdrawals of the contract's underlying token, this functionality can never execute as the team has permanently set the underlying token to the 0x00 address on deployment.
  • The Vault address can enable/disable the "vault only" restriction on swap requests at any time.
  • The Vault address can initialize the vault address in the contract one time.
  • The Vault address can assign any address as a Minter address at any time. The Vault address can finalize the assignation after 2 days have passed since the initial transaction.
  • The Vault can revoke any addresses minting privileges at any time.
  • The Vault address can assign its role to another address at any time. The Vault address can finalize this change after 2 days have passed since the initial transaction.
  • As the contract is implemented with Solidity v0.8.x, it is protected from overflows/underflows.
  • The contract complies with the ERC-20 token standard.

Audit Results

Vulnerability Category Notes Result
Arbitrary Jump/Storage Write N/A PASS
Centralization of Control
  • Any Authorized Minter address can burn any user's tokens at any time.
  • Any Authorized Minter address can mint any number of tokens to any address at any time.
WARNING
Compiler Issues N/A PASS
Delegate Call to Untrusted Contract N/A PASS
Dependence on Predictable Variables N/A PASS
Ether/Token Theft N/A PASS
Flash Loans N/A PASS
Front Running N/A PASS
Improper Events N/A PASS
Improper Authorization Scheme N/A PASS
Integer Over/Underflow N/A PASS
Logical Issues N/A PASS
Oracle Issues N/A PASS
Outdated Compiler Version N/A PASS
Race Conditions N/A PASS
Reentrancy N/A PASS
Signature Issues N/A PASS
Sybil Attack N/A PASS
Unbounded Loops N/A PASS
Unused Code N/A PASS
Overall Contract Safety   PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 + [Int] IERC20 
    - [Ext] totalSupply
    - [Ext] decimals
    - [Ext] balanceOf
    - [Ext] transfer #
    - [Ext] allowance
    - [Ext] approve #
    - [Ext] transferFrom #
    - [Ext] permit #
    - [Ext] transferWithPermit #

 + [Int] IERC2612 
    - [Ext] nonces

 + [Int] IAnyswapV3ERC20 (IERC20, IERC2612)
    - [Ext] approveAndCall #
    - [Ext] transferAndCall #

 + [Int] ITransferReceiver 
    - [Ext] onTokenTransfer #

 + [Int] IApprovalReceiver 
    - [Ext] onTokenApproval #

 + [Lib] Address 
    - [Int] isContract

 + [Lib] SafeERC20 
    - [Int] safeTransfer #
    - [Int] safeTransferFrom #
    - [Int] safeApprove #
    - [Prv] callOptionalReturn #

 +  AnyswapV5ERC20 (IAnyswapV3ERC20)
    - [Pub] owner
    - [Pub] mpc
    - [Ext] setVaultOnly #
       - modifiers: onlyVault
    - [Ext] initVault #
       - modifiers: onlyVault
    - [Ext] setMinter #
       - modifiers: onlyVault
    - [Ext] setVault #
       - modifiers: onlyVault
    - [Ext] applyVault #
       - modifiers: onlyVault
    - [Ext] applyMinter #
       - modifiers: onlyVault
    - [Ext] revokeMinter #
       - modifiers: onlyVault
    - [Ext] getAllMinters
    - [Ext] changeVault #
       - modifiers: onlyVault
    - [Pub] changeMPCOwner #
       - modifiers: onlyVault
    - [Ext] mint #
       - modifiers: onlyAuth
    - [Ext] burn #
       - modifiers: onlyAuth
    - [Pub] Swapin #
       - modifiers: onlyAuth
    - [Pub] Swapout #
    - [Pub]  #
    - [Ext] totalSupply
    - [Ext] depositWithPermit #
    - [Ext] depositWithTransferPermit #
    - [Ext] deposit #
    - [Ext] deposit #
    - [Ext] deposit #
    - [Ext] depositVault #
       - modifiers: onlyVault
    - [Int] _deposit #
    - [Ext] withdraw #
    - [Ext] withdraw #
    - [Ext] withdraw #
    - [Ext] withdrawVault #
       - modifiers: onlyVault
    - [Int] _withdraw #
    - [Int] _mint #
    - [Int] _burn #
    - [Ext] approve #
    - [Ext] approveAndCall #
    - [Ext] permit #
    - [Ext] transferWithPermit #
    - [Int] verifyEIP712
    - [Int] verifyPersonalSign
    - [Int] prefixed
    - [Ext] transfer #
    - [Ext] transferFrom #
    - [Ext] transferAndCall #

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1300+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value across 1500 projects!. Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.