Tesseract

Smart Contract Development & Audit Report

Project Summary

Tesseract Audit Report Tesseract is creating a new Limit Order Bot as an extension of their protocol. Tesseract has contracted SourceHat to complete the development work involved with the new Limit Order Bot.

For this audit, we reviewed the LimitOrderExecutor contract.

Audit Findings

No findings were identified, with minimal centralized aspects present.
Date: December 2nd, 2022.

Contract Overview

  • This contract is used to perform a Uniswap trade on the behalf of a user.
  • Only the owner may execute an order; the owner is intended to be an EOA wallet controlled by an off-chain script.
  • Orders are executed and the swap is performed once the asset being bought or sold reaches a "limit price" determined by the user.
  • The contract calculates the swap's minimum amount out including Uniswap fees to prevent frontrunning.
  • A fee amount of WETH that is determined off-chain at the time of order creation is taken and transferred to the FeeWallet address controlled by the team.
  • A signed message is used to verify that the order was generated by the user.
  • Users must grant the contract sufficient allowance to perform the trades.
  • The owner may update the FeeWallet address at any time.
  • As the contract is implemented with Solidity v0.8.0, it is safe from any possible overflows/underflows.

Audit Results

Vulnerability Category Notes Result
Arbitrary Jump/Storage Write N/A PASS
Centralization of Control Only the contract owner may execute orders. PASS
Compiler Issues N/A PASS
Delegate Call to Untrusted Contract N/A PASS
Dependence on Predictable Variables N/A PASS
Ether/Token Theft N/A PASS
Flash Loans N/A PASS
Front Running N/A PASS
Improper Events N/A PASS
Improper Authorization Scheme N/A PASS
Integer Over/Underflow N/A PASS
Logical Issues N/A PASS
Oracle Issues N/A PASS
Outdated Compiler Version N/A PASS
Race Conditions N/A PASS
Reentrancy N/A PASS
Signature Issues N/A PASS
Sybil Attack N/A PASS
Unbounded Loops N/A PASS
Unused Code N/A PASS
Overall Contract Safety   PASS

Inheritance Chart

Smart Contract Audit - Inheritance

Function Graph

Smart Contract Audit - Graph

Functions Overview


    ($) = payable function
    # = non-constant function
    
    Int = Internal
    Ext = External
    Pub = Public
  
    + [Int] IUniswapV2Router01 
      - [Ext] factory
      - [Ext] WETH
      - [Ext] addLiquidity #
      - [Ext] addLiquidityETH ($)
      - [Ext] removeLiquidity #
      - [Ext] removeLiquidityETH #
      - [Ext] removeLiquidityWithPermit #
      - [Ext] removeLiquidityETHWithPermit #
      - [Ext] swapExactTokensForTokens #
      - [Ext] swapTokensForExactTokens #
      - [Ext] swapExactETHForTokens ($)
      - [Ext] swapTokensForExactETH #
      - [Ext] swapExactTokensForETH #
      - [Ext] swapETHForExactTokens ($)
      - [Ext] quote
      - [Ext] getAmountOut
      - [Ext] getAmountIn
      - [Ext] getAmountsOut
      - [Ext] getAmountsIn
  
    + [Int] IUniswapV2Router02 (IUniswapV2Router01)
      - [Ext] removeLiquidityETHSupportingFeeOnTransferTokens #
      - [Ext] removeLiquidityETHWithPermitSupportingFeeOnTransferTokens #
      - [Ext] swapExactTokensForTokensSupportingFeeOnTransferTokens #
      - [Ext] swapExactETHForTokensSupportingFeeOnTransferTokens ($)
      - [Ext] swapExactTokensForETHSupportingFeeOnTransferTokens #
  
    +  Context 
      - [Int] _msgSender
      - [Int] _msgData
  
    +  Ownable (Context)
      - [Pub] Constructor #
      - [Pub] owner
      - [Pub] renounceOwnership #
          - modifiers: onlyOwner
      - [Pub] transferOwnership #
          - modifiers: onlyOwner
      - [Int] _transferOwnership #
  
    + [Lib] Address 
      - [Int] isContract
      - [Int] sendValue #
      - [Int] functionCall #
      - [Int] functionCall #
      - [Int] functionCallWithValue #
      - [Int] functionCallWithValue #
      - [Int] functionStaticCall
      - [Int] functionStaticCall
      - [Int] functionDelegateCall #
      - [Int] functionDelegateCall #
      - [Int] verifyCallResult
  
    + [Int] IERC20 
      - [Ext] totalSupply
      - [Ext] balanceOf
      - [Ext] transfer #
      - [Ext] allowance
      - [Ext] approve #
      - [Ext] transferFrom #
  
    +  LimitOrderExecutor (Ownable)
      - [Pub] Constructor #
      - [Ext] executeOrder #
          - modifiers: onlyOwner
      - [Int] _verifySignature
      - [Pub] getMessageHash
      - [Ext] setFeeWallet #
          - modifiers: onlyOwner
  

About SourceHat

SourceHat has quickly grown to have one of the most experienced and well-equipped smart contract auditing teams in the industry. Our team has conducted 1800+ solidity smart contract audits covering all major project types and protocols, securing a total of over $50 billion U.S. dollars in on-chain value!
Our firm is well-reputed in the community and is trusted as a top smart contract auditing company for the review of solidity code, no matter how complex. Our team of experienced solidity smart contract auditors performs audits for tokens, NFTs, crowdsales, marketplaces, gambling games, financial protocols, and more!

Contact us today to get a free quote for a smart contract audit of your project!

What is a SourceHat Audit?

Typically, a smart contract audit is a comprehensive review process designed to discover logical errors, security vulnerabilities, and optimization opportunities within code. A SourceHat Audit takes this a step further by verifying economic logic to ensure the stability of smart contracts and highlighting privileged functionality to create a report that is easy to understand for developers and community members alike.

How Do I Interpret the Findings?

Each of our Findings will be labeled with a Severity level. We always recommend the team resolve High, Medium, and Low severity findings prior to deploying the code to the mainnet. Here is a breakdown on what each Severity level means for the project:

  • High severity indicates that the issue puts a large number of users' funds at risk and has a high probability of exploitation, or the smart contract contains serious logical issues which can prevent the code from operating as intended.
  • Medium severity issues are those which place at least some users' funds at risk and has a medium to high probability of exploitation.
  • Low severity issues have a relatively minor risk association; these issues have a low probability of occurring or may have a minimal impact.
  • Informational issues pose no immediate risk, but inform the project team of opportunities for gas optimizations and following smart contract security best practices.