Prepared by:
HALBORN
Last Updated 11/13/2025
Date of Engagement: October 27th, 2025 - October 31st, 2025
100% of all REPORTED Findings have been addressed
All findings
9
Critical
0
High
0
Medium
3
Low
3
Informational
3
Tea-Fi engaged Halborn to conduct a security assessment on their smart contracts beginning on October 27, 2025 and ending on October 30, 2025. The scope of this assessment was limited to the smart contracts provided to the Halborn team. Commit hashes and additional details are documented in the Scope section of this report.
TeaFi's NogaPaymaster is an ERC-4337 compatible smart contract that enables users to pay gas fees with ERC-20 tokens instead of native assets like ETH or MATIC. As part of NOGA’s EasyGas SaaS, it delivers secure, gasless transactions through EIP-712 signature validation, operator nonce protection, and precise post-operation token charging. With role-based access, pausability, and batch withdrawals, it ensures safety and flexibility. Its companion, CollectorSwapper, optionally converts collected tokens into a canonical token like USDC via Uniswap V3 without risking reverts, creating a seamless token-based gas abstraction system for Web3.
Halborn was provided 4 days for the engagement and assigned 1 full-time security engineer to review the security of the smart contracts in scope. The engineer is a blockchain and smart contract security expert with advanced penetration testing and smart contract hacking skills, and deep knowledge of multiple blockchain protocols.
The purpose of the assessment is to:
Identify potential security issues within the smart contracts.
Ensure that smart contract functionality operates as intended.
In summary, Halborn identified several areas for improvement to reduce both the likelihood and impact of potential risks, which were mostly addressed by the Tea-Fi team. The primary suggestions included:
Modify the calculation to round up the division result to ensure fair payment.
Instead of passing amountOutMin in the opaque data, the contract should use Uniswap V3's Quoter contract within postOpHandle().
Integrate On-Chain Price Oracles which fetches the current exchange rate at the moment of execution.
Wrap all external calls in try-catch and emit events on failure.
FOT tokens should be explicitly prevented.
Enforce a maximum allowed length for the tokens and amounts arrays in _withdrawTokensBatch().
Halborn performed a combination of manual code review and automated security testing to balance efficiency, timeliness, practicality, and accuracy in regard to the scope of this assessment. While manual testing is essential to uncover flaws in logic, process, and implementation, automated testing techniques enhance coverage of smart contracts and can quickly identify issues that do not follow security best practices.
The following phases and associated tools were used throughout the assessment:
Research into the architecture, purpose, and use of the platform.
Manual code review and walkthrough of the smart contracts to identify potential logic issues.
Manual testing of all core functions, including createCampaign, claim to validate expected behavior and identify edge-case vulnerabilities.
Local testing to simulate contract interactions and validate functional and security assumptions.
Local deployment and testing with Foundry.
| EXPLOITABILITY METRIC () | METRIC VALUE | NUMERICAL VALUE |
|---|---|---|
| Attack Origin (AO) | Arbitrary (AO:A) Specific (AO:S) | 1 0.2 |
| Attack Cost (AC) | Low (AC:L) Medium (AC:M) High (AC:H) | 1 0.67 0.33 |
| Attack Complexity (AX) | Low (AX:L) Medium (AX:M) High (AX:H) | 1 0.67 0.33 |
| IMPACT METRIC () | METRIC VALUE | NUMERICAL VALUE |
|---|---|---|
| Confidentiality (C) | None (C:N) Low (C:L) Medium (C:M) High (C:H) Critical (C:C) | 0 0.25 0.5 0.75 1 |
| Integrity (I) | None (I:N) Low (I:L) Medium (I:M) High (I:H) Critical (I:C) | 0 0.25 0.5 0.75 1 |
| Availability (A) | None (A:N) Low (A:L) Medium (A:M) High (A:H) Critical (A:C) | 0 0.25 0.5 0.75 1 |
| Deposit (D) | None (D:N) Low (D:L) Medium (D:M) High (D:H) Critical (D:C) | 0 0.25 0.5 0.75 1 |
| Yield (Y) | None (Y:N) Low (Y:L) Medium (Y:M) High (Y:H) Critical (Y:C) | 0 0.25 0.5 0.75 1 |
| SEVERITY COEFFICIENT () | COEFFICIENT VALUE | NUMERICAL VALUE |
|---|---|---|
| Reversibility () | None (R:N) Partial (R:P) Full (R:F) | 1 0.5 0.25 |
| Scope () | Changed (S:C) Unchanged (S:U) | 1.25 1 |
| Severity | Score Value Range |
|---|---|
| Critical | 9 - 10 |
| High | 7 - 8.9 |
| Medium | 4.5 - 6.9 |
| Low | 2 - 4.4 |
| Informational | 0 - 1.9 |
Critical
0
High
0
Medium
3
Low
3
Informational
3
| Security analysis | Risk level | Remediation Date |
|---|---|---|
| Rounding Down in Token Fee Calculation Causes Underpayment | Medium | Solved - 11/04/2025 |
| Strict Slippage Configuration Causes Swap Reverts | Medium | Solved - 11/05/2025 |
| Exchange Rate Volatility Between Signing and Execution | Medium | Risk Accepted - 11/06/2025 |
| withdrawTokensBatch() Lacks Zero-Amount Validation | Low | Solved - 11/04/2025 |
| FOT (Fee-On-Transfer) Tokens can Cause Reverts and are Unsupported in PostOp Swaps | Low | Solved - 11/09/2025 |
| Unbounded Loop in Batch Withdrawal | Low | Solved - 11/04/2025 |
| postOp() Failures in Token Transfer are Silent | Informational | Acknowledged - 11/06/2025 |
| Typo in Function Name _valdiatePostOpHandle | Informational | Solved - 11/04/2025 |
| Inconsistent Solidity Version | Informational | Solved - 11/04/2025 |
//
//
//
//
//
//
//
//
//
Halborn strongly recommends conducting a follow-up assessment of the project either within six months or immediately following any material changes to the codebase, whichever comes first. This approach is crucial for maintaining the project’s integrity and addressing potential vulnerabilities introduced by code modifications.
// Download the full report
Paymaster Contracts
* Use Google Chrome for best results
** Check "Background Graphics" in the print settings if needed