Girrona
0x52DF498696673421678802df10A4d33725B4416A 0x52DF...B4416A

Static analysis Dynamic analysis Symbolic Execution SWC check

Girrona is a new Turing-complete smart-contracting platform, backed by a Proof-of-Stake (PoS) consensus algorithm and WebAssembly (Wasm). The network is a permisionless, decentralized, public blockchain.

Contract address
0x52DF...B4416A
Network Binance Smart Chain
License Unlicense
Compiler v0.8.7 v0.8.7+commit.e28d00a7
Type N/A
Language Solidity
Request date 2024/04/18
Revision date 2024/04/18
Critical
Passed
High
Passed

Owner privileges

Crucial issues found The contract does contain issues of high or medium criticality. In some circumstances, the Contract may not function as intended and may pose a safety risk.
Contract owner cannot mint It is not possible to mint new tokens.
Contract owner cannot blacklist addresses. It is not possible to lock user funds by blacklisting addresses.
Contract owner cannot set high fees The fees, if applicable, can be a maximum of 25% or lower. The contract can therefore not be locked. Please take a look in the comment section for more details.
Token transfer can be locked Owner can lock user funds with owner functions.
Token cannot be burned There is no burn function within the contract.
Ownership is not renounced Contract can be manipulated by owner functions.
Comments

Ownership Privileges

  • The owner can exclude/include wallets in fees.
  • The owner can update the buy and sell fees of not more than 20%.
  • The owner can update the wallet owner's address.
  • The owner can enable/disable swapping.
  • The owner can update the minimum swap threshold amount.
  • The owner can enable/disable wallet-to-wallet transfers without fees.
  • The owner can update any arbitrary amount in the max transactions and max wallet amount.
  • The owner can claim stuck tokens.
  • The owner can update the router address in the contract.

Note - This Audit report consists of a security analysis of the Girrona smart contract. This analysis did not include functional testing (or unit testing) of the contract’s logic. Moreover, we only audited one token contract for the Girrona team. Other contracts associated with the project were not audited by our team. We recommend investors do their own research before investing.

Audit Scope

This audit covered the following files listed below with a SHA-1 Hash. The above token Team provided us with the files that needs to be tested.

We will verify the following claims:
  • Correct implementation of Token standard
  • Deployer cannot mint any new tokens
  • Deployer cannot burn or lock user funds
  • Deployer cannot pause the contract
  • Overall checkup (Smart Contract Security)
The auditing process follows a routine series of steps:
  • Review of the specifications, sources, and instructions provided to SolidProof to make sure we understand the size, scope, and functionality of the smart contract.
  • Manual review of code, which is the process of reading source code line-by-line in an attempt to identify potential vulnerabilities.
  • Comparison to specification, which is the process of checking whether the code does what the specifications, sources, and instructions provided to SolidProof describe.
  • Test coverage analysis, which is the process of determining whether the test cases are actually covering the code and how much code is exercised when we run those test cases.
  • Symbolic execution, which is analysing a program to determine what inputs causes each part of a program to execute.
  • Best practices review, which is a review of the smart contracts to improve efficiency, effectiveness, clarify, maintainability, security, and control based on the established industry and academic practices, recommendations, and research.
  • Specific, itemized, actionable recommendations to help you take steps to secure your smart contracts.

A file with a different Hash has been modified, intentionally or otherwise, after the security review. A different Hash could be (but not necessarily) an indication of a changed condition or potential vulnerability that was not within the scope of this review.

Functions
public

93

State variables
public

10

Total lines
of code

1014

Capabilities
Hover on items

Audit Details

Throughout the review process, care was taken to evaluate the repository for security-related issues, code quality, and adherence to speciïŹcation and best practices. To do so, reviewed line-by-line by our team of expert pentesters and smart contract developers, documenting any issues as there were discovered.

Risk represents the probability that a certain source-threat will exploit vulnerability, and the impact of that event on the organization or system. Risk Level is computed based on CVSS version 3.0.

medium Issues

Pending

#1 Issue

The owner can lock tokens

Girrona.sol

L747-754

L954-969

Description

The owner can set any arbitrary amount, such as the max transactions and max wallet amount, which is not recommended as this can lock the token transfer for the user if the value is set to zero. There must be a certain check that the value should not get less than at least 0.1% of the total supply of tokens. Also, the owner can set any arbitrary address as the router address, which is not recommended as this can also lock the buying and selling of tokens. There must be a check so that any address cannot be set as the router address in the contract.

low Issues

Pending

#1 Issue

Local variables shadowing (shadowing-local)

Girrona.sol

L557

L783

Description

Rename the local variables that shadow another component.

Pending

#2 Issue

Missing Events Arithmetic (events-maths)

Girrona.sol

L618-624

L648-650

L747-749

L752-754

Description

Emit an event for critical parameter changes.

Pending

#3 Issue

Missing Zero Address Validation (missing-zero-check)

Girrona.sol

L629

L967

Description

Check that the address is not zero.

Pending

#4 Issue

Floating pragma solidity version.

Girrona.sol

L393

Description

Adding the constant version of solidity is recommended, as this prevents the unintentional deployment of a contract with an outdated compiler that contains unresolved bugs.

informational Issues

Pending

#1 Issue

Functions that are not used (dead-code)

Girrona.sol

L334-347

L294-296

L298-300

L302-304

L306-311

L324-326

L328-332

L313-315

L317-321

L282-286

L288-292

L213-216

L370-372

L381-386

L366-368

Description

Remove unused functions.

Pending

#2 Issue

Unused state variables (unused-state)

Girrona.sol

L423

L437

L467

L472

Description

Remove unused state variables.

optimization Issues

Pending

#1 Issue

State variables that could be declared constant (constable-states)

Girrona.sol

L422

L423

L435

L433

L434

L437

L436

L445

Description

Add the `constant` attributes to state variables that never change.

Pending

#2 Issue

Public function that could be declared external (external-function)

Girrona.sol

L246-249

L252-256

L532-534

L536-538

L540-542

L544-546

L552-555

L557-559

L561-564

L566-570

L572-575

L577-580

L599-601

L604-606

L629-632

L642-645

L648-650

L905-912

L954-958

L961-964

L967-969

Description

Use the `external` attribute for functions never called from the contract.

Diagrams

Disclaimer

SolidProof.io reports are not, nor should be considered, an “endorsement” or “disapproval” of any particular project or team. These reports are not, nor should be considered, an indication of the economics or value of any “product” or “asset” created by any team. SolidProof.io do not cover testing or auditing the integration with external contract or services (such as Unicrypt, Uniswap, PancakeSwap etc’...)

SolidProof.io Audits do not provide any warranty or guarantee regarding the absolute bug- free nature of the technology analyzed, nor do they provide any indication of the technology proprietors. SolidProof Audits should not be used in any way to make decisions around investment or involvement with any particular project. These reports in no way provide investment advice, nor should be leveraged as investment advice of any sort.

SolidProof.io Reports represent an extensive auditing process intending to help our customers increase the quality of their code while reducing the high level of risk presented by cryptographic tokens and blockchain technology. Blockchain technology and cryptographic assets present a high level of ongoing risk. SolidProof’s position is that each company and individual are responsible for their own due diligence and continuous security. SolidProof in no way claims any guarantee of security or functionality of the technology we agree to analyze.