Prepared by:
HALBORN
Last Updated 06/20/2025
Date of Engagement: June 11th, 2025 - June 13th, 2025
100% of all REPORTED Findings have been addressed
All findings
7
Critical
0
High
0
Medium
0
Low
0
Informational
7
The Horizen Foundation
engaged Halborn to conduct a security assessment on their smart contracts on June 11th, 2025 to June 13th, 2025. The security assessment was scoped to the smart contracts and scripts provided to the Halborn team.
The Horizen Foundation
prepared a migration from all funds of the ZEND
and EON
blockchains to an ERC20
smart contract on the BASE
blockchain and the reviewed scope provided balances dump scripts as well as the BASE
smart contracts used to load and claim the migrated balances.
The team at Halborn was provided 3 days for the engagement and assigned a security engineer to evaluate the security of the smart contract. The security engineer is a blockchain and smart-contract security expert with advanced penetration testing, smart-contract hacking, and deep knowledge of multiple blockchain protocols.
The purpose of the assessment is to:
Ensure that smart contract and scripts functions operate as intended.
Identify potential security issues with the smart contracts or scripts.
In summary, Halborn identified some minor improvements to reduce the likelihood and impact of risks, which have been completely addressed by the Horizen Foundation
team. The main ones were the following:
Implement two step ownership transfer process.
Catch signature bad formats before reverting with a generic error.
Halborn
performed a combination of manual review of the code and automated security testing to balance efficiency, timeliness, practicality, and accuracy in regard to the scope of the smart contract assessment. While manual testing is recommended to uncover flaws in logic, process, and implementation; automated testing techniques help enhance coverage of smart contracts and can quickly identify items that do not follow security best practices. The following phases and associated tools were used throughout the term of the assessment:
Research into the architecture, purpose, and use of the platform.
Smart contract manual code review and walkthrough to identify any logic issue.
Thorough assessment of safety and usage of critical Move variables and functions in scope that could lead to arithmetic related vulnerabilities.
Manual testing by custom scripts.
EXPLOITABILITY METRIC () | METRIC VALUE | NUMERICAL VALUE |
---|---|---|
Attack Origin (AO) | Arbitrary (AO:A) Specific (AO:S) | 1 0.2 |
Attack Cost (AC) | Low (AC:L) Medium (AC:M) High (AC:H) | 1 0.67 0.33 |
Attack Complexity (AX) | Low (AX:L) Medium (AX:M) High (AX:H) | 1 0.67 0.33 |
IMPACT METRIC () | METRIC VALUE | NUMERICAL VALUE |
---|---|---|
Confidentiality (C) | None (I:N) Low (I:L) Medium (I:M) High (I:H) Critical (I:C) | 0 0.25 0.5 0.75 1 |
Integrity (I) | None (I:N) Low (I:L) Medium (I:M) High (I:H) Critical (I:C) | 0 0.25 0.5 0.75 1 |
Availability (A) | None (A:N) Low (A:L) Medium (A:M) High (A:H) Critical (A:C) | 0 0.25 0.5 0.75 1 |
Deposit (D) | None (D:N) Low (D:L) Medium (D:M) High (D:H) Critical (D:C) | 0 0.25 0.5 0.75 1 |
Yield (Y) | None (Y:N) Low (Y:L) Medium (Y:M) High (Y:H) Critical (Y:C) | 0 0.25 0.5 0.75 1 |
SEVERITY COEFFICIENT () | COEFFICIENT VALUE | NUMERICAL VALUE |
---|---|---|
Reversibility () | None (R:N) Partial (R:P) Full (R:F) | 1 0.5 0.25 |
Scope () | Changed (S:C) Unchanged (S:U) | 1.25 1 |
Severity | Score Value Range |
---|---|
Critical | 9 - 10 |
High | 7 - 8.9 |
Medium | 4.5 - 6.9 |
Low | 2 - 4.4 |
Informational | 0 - 1.9 |
Critical
0
High
0
Medium
0
Low
0
Informational
7
Security analysis | Risk level | Remediation Date |
---|---|---|
EON Dump Allows Silent Address Re-use | Informational | Acknowledged - 06/12/2025 |
No Two-Step Ownership Transfer | Informational | Acknowledged - 06/13/2025 |
Locked Unclaimed Stake In Vaults | Informational | Acknowledged - 06/13/2025 |
Unnecessary Satoshi-Level Rounding | Informational | Acknowledged - 06/13/2025 |
Unsorted eon_vault_results Array Used | Informational | Acknowledged - 06/13/2025 |
Signature Zero r And s Not Explicitly Rejected | Informational | Solved - 06/13/2025 |
Signature v-Byte Range Not Asserted | Informational | Solved - 06/13/2025 |
//
The balances[…]
mapping within EONBackupVault.batchInsert()
is overwritten if the same address appears in multiple batches. The overall hash calculation will still succeed if the off-chain tool includes the final cumulative value; therefore, this issue may go unnoticed.
In the EONBackupVault contract, funds to distribute are loaded into the contract through the batchInsert
method. There is an assumption that the input list of (address, value)
does not have duplicate addresses, but if that assumption was broken, the contract would overwrite the balance of that address silently:
function batchInsert(bytes32 expectedCumulativeHash, AddressValue[] memory addressValues) public onlyOwner {
if (cumulativeHashCheckpoint == bytes32(0)) revert CumulativeHashCheckpointNotSet();
if(_cumulativeHash == cumulativeHashCheckpoint) revert CumulativeHashCheckpointReached();
uint256 i;
bytes32 auxHash = _cumulativeHash;
while (i != addressValues.length) {
balances[addressValues[i].addr] = addressValues[i].value;
addressList.push(addressValues[i].addr);
auxHash = keccak256(abi.encode(auxHash, addressValues[i].addr, addressValues[i].value));
unchecked { ++i; }
}
_cumulativeHash = auxHash;
if (expectedCumulativeHash != _cumulativeHash) revert CumulativeHashNotValid();
}
Implement a temporary in-memory mapping within batchInsert
to track and reject duplicate addresses by reverting on detection, thereby preventing silent balance overwrites.
ACKNOWLEDGED: The Horizen Foundation
team acknowledged this finding, mentioning that the list is aggregated and does not contain duplicates.
//
All contracts that inherit from OpenZeppelin Ownable
(EONBackupVault.sol
, ZendBackupVault.sol
, LinearTokenVesting.sol
, ZenMigrationFactory.sol
) employ the single-step transferOwnership(newOwner)
pattern: the current owner designates the new owner, and the transfer is finalized within the same transaction.
A typographical or copy-paste error could irreversibly relinquish administrative control, rendering this pattern unsafe. It could be improved by implementing a two-step process to enhance security.
Use OpenZeppelin’s Ownable2Step
contract instead of Ownable
, replacing direct transferOwnership
calls with a two-step handover process: first, call transferOwnership(newOwner)
, then require newOwner
to invoke acceptOwnership()
to complete the ownership transfer.
ACKNOWLEDGED: The Horizen Foundation
team acknowledged this finding.
//
The Zend backup vault currently lacks a recovery mechanism to forward unclaimed tokens to the DAO or the foundation after the designated grace period.
Such unclaimed funds may result from lost wallets or errors during multisig creation, leading to tokens remaining permanently locked in the vault contract. Consequently, these tokens are effectively removed from the total supply of ZEN tokens.
Implement a recoverUnclaimed()
function within the vault contract. This function should verify the block timestamp against the grace period and, once expired, transfer any remaining ZEN tokens to the DAO multisig.
ACKNOWLEDGED: The Horizen Foundation
team acknowledged this finding, mentioning that residual balances in the vaults that are never claimed should remain locked forever, slightly reducing effective supply.
//
In the zend_to_horizen.py
dump script the conversion function calls round()
, but the call is redundant, multiplying by 10**10
already produces an integer for any satoshi amount:
SATOSHI_TO_WEI_MULTIPLIER = 10 ** 10
def satoshi_2_wei(value_in_satoshi):
return int(round(SATOSHI_TO_WEI_MULTIPLIER * value_in_satoshi))
The extra rounding has no effect on the result and can be removed without altering precision or behaviour.
Eliminate the redundant round()
call in satoshi_2_wei
and refactor it to return SATOSHI_TO_WEI_MULTIPLIER * value_in_satoshi
directly (or wrap this multiplication in int()
if necessary) to preserve precision without unnecessary rounding.
ACKNOWLEDGED: The Horizen Foundation
team acknowledged this finding.
//
In the zend_to_horizen.py
dump script, the eon_vault_results
variable, which tracks the balances in ZEND mapped to EON addresses, is sorted into the sorted_eon_vault_accounts
variable. However, only the eon_vault_results
is ultimately used to generate the intermediary artifact, which is then utilized by the setup_eon2_json.py
script to produce the final address-to-value list.
if eon_vault_result_file_name is not None:
sorted_eon_vault_accounts = collections.OrderedDict(sorted(eon_vault_results.items()))
with open(eon_vault_result_file_name, "w") as jsonFile:
json.dump(eon_vault_results, jsonFile, indent=4)
Update the json.dump
call in zend_to_horizen.py
to write sorted_eon_vault_accounts
instead of eon_vault_results
, ensuring the output artifact maintains the intended sorted order.
ACKNOWLEDGED: The Horizen Foundation
team acknowledged this issue, mentioning that the intermediary artifact did not have to be sorted to be ingested properly by the setup_eon2_json.py
script.
//
The VerificationLibrary.sol::parseZendSignature
function accepts zero values for the signature's s and r parameters. Signatures with these components cause ecrecover
to return address(0)
, which could pose a security concern if the resulting address is not properly validated. The verifyZendSignatureBool
function reverts if the recovered address is zero; however, capturing the specific reason for such a zero address could provide clearer diagnostic information rather than a generic revert message.
function parseZendSignature(bytes memory hexSignature) internal pure returns (Signature memory){
if(hexSignature.length != 65) revert SignatureMustBe65Bytes();
bytes32 r;
bytes32 s;
uint8 v = uint8(hexSignature[0]);
assembly {
r := mload(add(hexSignature, 33)) // bytes 1-32; the first byte is the recovery identifier
s := mload(add(hexSignature, 65)) // bytes 33-65
}
// Rejects the “high-s” malleability twin (s′ = n − s) that signs the same message, to prevent S-malleability issues
if (uint256(s) > 0x7FFFFFFFFFFFFFFFFFFFFFFFFFFFFFFF5D576E7357A4501DDFE92F46681B20A0)
revert InvalidSignature(); // @audit should also revert if r or s are 0
return Signature({r: r, s: s, v: v});
}
function verifyZendSignatureBool(bytes32 messageHash, Signature memory signature, bytes32 pubKeyX, bytes32 pubKeyY) internal pure returns(bool) {
uint8 v_ethereumFormat;
if (signature.v == 31 || signature.v == 32){
// Zend signature from compressed pubkey has +4 in the first byte, but Ethereum expects this to be removed
v_ethereumFormat = signature.v - 4;
} else { // @audit consider explicitly checking that v is 27 or 28
v_ethereumFormat = signature.v;
}
address msgSigner = ecrecover(messageHash, v_ethereumFormat, signature.r, signature.s);
if (msgSigner == address(0)) revert InvalidSignature();
// Generate an Ethereum address from the public key components
bytes32 hash = keccak256(abi.encodePacked(pubKeyX, pubKeyY));
address ethAddress = address(uint160(uint256(hash)));
return msgSigner == ethAddress;
}
Implement explicit non-zero checks in parseZendSignature
by adding if (r == 0 || s == 0) revert InvalidSignature();
. Additionally, enforce that signature.v == 27 || signature.v == 28
within verifyZendSignatureBool
before calling ecrecover
to prevent zero-address recoveries and enhance error diagnostics.
SOLVED: The Horizen Foundation
team solved the issue in the specified commit, adding an assertion on the zero r and s values.
//
The VerificationLibrary.sol::verifyZendSignatureBool
function supports two valid encodings for the recovery byte v
:
Uncompressed format: v ∈ {27, 28}
These values are directly accepted by the ecrecover
precompile.
Compressed format: v ∈ {31, 32}
Horizen encodes compressed public-key signatures by adding 4
to the standard value.
The library subtracts 4
before invoking ecrecover
.
function verifyZendSignatureBool(bytes32 messageHash, Signature memory signature, bytes32 pubKeyX, bytes32 pubKeyY) internal pure returns(bool) {
uint8 v_ethereumFormat;
if (signature.v == 31 || signature.v == 32){
// Zend signature from compressed pubkey has +4 in the first byte, but Ethereum does not expect this
v_ethereumFormat = signature.v - 4;
}else{
v_ethereumFormat = signature.v;
}
// ...
}
If signature.v
does not fall within either {27, 28, 31, 32}, the function forwards the call to ecrecover
. In this case, ecrecover
will return address(0), resulting in a revert in the outer logic. However, this occurs only after incurring the cost of the precompile and without a clear error indication.
At the beginning of verifyZendSignatureBool
, enforce that signature.v
is one of the following values: 27, 28, 31, or 32 (e.g., require(v == 27 || v == 28 || v == 31 || v == 32, "Invalid v");
). This ensures early reversion and prevents unsupported values from being passed to ecrecover
.
SVOLED: The Horizen Foundation
team solved the issue in the specified commit, adding an assertion on the allowed v range.
Halborn strongly recommends conducting a follow-up assessment of the project either within six months or immediately following any material changes to the codebase, whichever comes first. This approach is crucial for maintaining the project’s integrity and addressing potential vulnerabilities introduced by code modifications.
// Download the full report
Horizen Migration - Code Review
* Use Google Chrome for best results
** Check "Background Graphics" in the print settings if needed