SUMOTEX

Smart Contract Audit Report

Audit Summary

SUMOTEX Audit Report SUMOTEX is a new ERC-20 token on Ethereum.

For this audit, we reviewed the project team's SMTX contract at 0x2BC74faC9524d1c288867B948B88F4De5076fA5a on the Ethereum Mainnet.

Audit Findings

Informational findings were identified and the team may want to review them. In addition, centralized aspects are present.
Date: September 7th, 2022.
Updated: September 13th, 2022 to reflect the project's newly deployed Mainnet address.
Updated: January 21st, 2023 to reflect the project's newly deployed Mainnet address.

Finding #1 - SMTXToken - High (Resolved)

Description: The _mint() function updates the _balances value for the user and _totalSupply after tokens are minted. However, the balanceOf() function returns the user's balances value, and the totalSupply() function returns totalSupply_.
function _mint(address account, uint256 amount) internal virtual {
...
    _totalSupply += amount;
    unchecked {
        _balances[account] += amount;
    }
}
...

function totalSupply() public view override returns (uint256) {
    return totalSupply_;
}
...

function balanceOf(address _owner)
public
view
override
returns (uint256 balance)
{
return balances[_owner];
}
Risk/Impact: Tokens can never exist as the total supply and the user's balance is not properly updated.
Recommendation: The team should consistently use either _balances or balances and either _totalSupply or totalSupply_ in all relevant locations throughout the contract.
Resolution: The team has implemented the above recommendation.

Finding #2 - SMTXToken - High (Resolved)

Description: A transferFrom() transaction will never successfully execute as there is no way to increase a spender's allowed value in the contract. The _approve() function instead increases a spender's _allowances value which is not used.

function transferFrom(
    address _from,
    address _to,
    uint256 _value
) public override whenNotPaused returns (bool) {
    require(_value <= allowed[_from][msg.sender]);
...
}
...

function _approve(
    address owner,
    address spender,
    uint256 amount
) internal virtual {
...
    _allowances[owner][spender] = amount;
    emit Approval(owner, spender, amount);
}
Risk/Impact: A transferFrom() transaction will never successfully execute.
Recommendation: The team should consistently use either allowed or _allowances in all relevant locations throughout the contract.
Resolution: The team has implemented the above recommendation.

Finding #3 - SMTXToken - Medium (Resolved)

Description: Although the transfer(), transferFrom(), mint(), addblackListUser(), removeblackListUser() functions use the whenNotPaused modifier, a function does not exist to pause/unpause the contract.
Risk/Impact: The contract can never be paused by the team.
Recommendation: The team should add a function that allows them to pause/unpause the contract or should remove the modifier altogether.
Resolution: The team has added two functions that allow them to pause and unpause the contract.

Finding #4 - SMTXToken - Informational

Description: Although the SafeMath library is utilized, the contract is implemented with Solidity v0.8.x which has built-in overflow checks.
Recommendation: SafeMath could be safely removed to reduce contract size, deployment costs, and gas costs on all transactions that utilize it.

Contract Overview

  • The initial supply is set to zero upon deployment.
  • The maximum supply of the token is set to 1 billion [1,000,000,000] $SMTX.
  • The owner can mint tokens to any address up to the maximum supply at any time.
  • No burn functions are accessible, though the circulating supply can be decreased by sending tokens to the 0x..dead address.

  • The owner can blacklist any address from being able to participate in transfers at any time.
  • The owner can pause/unpause the contract at any time which disables all transfers, minting, and blacklisting.
  • The contract utilizes the SafeMath library to protect against overflows/underflows.
  • The contract complies with the ERC-20 token standard.

Audit Results

Vulnerability Category Notes Result
Arbitrary Jump/Storage Write N/A PASS
Centralization of Control
  • The owner can add addresses to the transfer blacklist at any time.
  • The owner can mint tokens up to the maximum supply cap at any time.
WARNING
Compiler Issues N/A PASS
Delegate Call to Untrusted Contract N/A PASS
Dependence on Predictable Variables N/A PASS
Ether/Token Theft N/A PASS
Flash Loans N/A PASS
Front Running N/A PASS
Improper Events N/A PASS
Improper Authorization Scheme N/A PASS
Integer Over/Underflow N/A PASS
Logical Issues N/A PASS
Oracle Issues N/A PASS
Outdated Compiler Version N/A PASS
Race Conditions N/A PASS
Reentrancy N/A PASS
Signature Issues N/A PASS
Unbounded Loops N/A PASS
Unused Code N/A PASS
Overall Contract Safety   PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


 ($) = payable function
 # = non-constant function
 
 Int = Internal
 Ext = External
 Pub = Public

 + [Int] IERC20 
    - [Ext] totalSupply
    - [Ext] balanceOf
    - [Ext] transfer #
    - [Ext] allowance
    - [Ext] approve #
    - [Ext] transferFrom #

 + [Int] IERC20Metadata (IERC20)
    - [Ext] name
    - [Ext] symbol
    - [Ext] decimals

 +  Context 
    - [Int] _msgSender
    - [Int] _msgData

 +  ERC20 (Context, IERC20, IERC20Metadata)
    - [Pub]  #
    - [Pub] name
    - [Pub] symbol
    - [Pub] decimals
    - [Pub] totalSupply
    - [Pub] balanceOf
    - [Pub] transfer #
    - [Pub] allowance
    - [Pub] approve #
    - [Pub] transferFrom #
    - [Pub] increaseAllowance #
    - [Pub] decreaseAllowance #
    - [Int] _transfer #
    - [Int] _mint #
    - [Int] _burn #
    - [Int] _approve #
    - [Int] _spendAllowance #
    - [Int] _beforeTokenTransfer #
    - [Int] _afterTokenTransfer #

 +  Ownable (Context)
    - [Pub]  #
    - [Pub] owner
    - [Int] _checkOwner
    - [Pub] renounceOwnership #
       - modifiers: onlyOwner
    - [Pub] transferOwnership #
       - modifiers: onlyOwner
    - [Int] _transferOwnership #

 + [Lib] Address 
    - [Int] isContract
    - [Int] sendValue #
    - [Int] functionCall #
    - [Int] functionCall #
    - [Int] functionCallWithValue #
    - [Int] functionCallWithValue #
    - [Int] functionStaticCall
    - [Int] functionStaticCall
    - [Int] functionDelegateCall #
    - [Int] functionDelegateCall #
    - [Int] verifyCallResult

 +  Initializable 
    - [Int] _disableInitializers #

 +  Pausable (Context)
    - [Pub]  #
    - [Pub] paused
    - [Int] _requireNotPaused
    - [Int] _requirePaused
    - [Int] _pause #
       - modifiers: whenNotPaused
    - [Int] _unpause #
       - modifiers: whenPaused

 + [Int] IERC721Receiver 
    - [Ext] onERC721Received #

 + [Lib] SafeMath 
    - [Int] tryAdd
    - [Int] trySub
    - [Int] tryMul
    - [Int] tryDiv
    - [Int] tryMod
    - [Int] add
    - [Int] sub
    - [Int] mul
    - [Int] div
    - [Int] mod
    - [Int] sub
    - [Int] div
    - [Int] mod

 +  SMTX (Initializable, Context, ERC20, Ownable, Pausable)
    - [Pub]  #
       - modifiers: ERC20
    - [Pub] totalSupply
    - [Pub] initialSupply
    - [Pub] transfer #
       - modifiers: whenNotPaused
    - [Pub] transferFrom #
       - modifiers: whenNotPaused
    - [Pub] transferOwnership #
       - modifiers: onlyOwner
    - [Pub] mint #
       - modifiers: whenNotPaused,onlyOwner
    - [Pub] addblackListUser #
       - modifiers: whenNotPaused,onlyOwner
    - [Pub] removeblackListUser #
       - modifiers: whenNotPaused,onlyOwner
    - [Pub] pause #
       - modifiers: onlyOwner
    - [Pub] unpause #
       - modifiers: onlyOwner

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1800+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value!
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.