Banner
https://sherlock-files.ams3.digitaloceanspaces.com/twitter_images/d06dea19-d08f-4a5e-b775-9fff058bd7b0.jpg

cergyk

Security Researcher

Gerber image security researcher | dev @ https://upgradehub.xyz

Contact Me

High

1

Solo

53

Total

Medium

7

Solo

80

Total

$484.39K

Total Earnings

#14 All Time

33x

Payouts

gold

9x

1st Places

silver

8x

2nd Places

bronze

3x

3rd Places

All

Sherlock

Code4rena

Cantina

Apr '25

Brevis ZK Coprocessor Audit

Brevis ZK Coprocessor Audit

Collaborative Audit • Sherlock • cergyk

Mar '25

tally-stGOV

tally-stGOV

1,062.99 USDC • 1 total finding • Cantina • cergyk

bronze

medium

Finding not yet public.

badger-ebtc-bsm

badger-ebtc-bsm

218.67 USDC • 3 total findings • Cantina • cergyk

#12

high

Finding not yet public.

high

Finding not yet public.

medium

Finding not yet public.

Jan '25

openvm

openvm

32,666.66 USDC • 7 total findings • Cantina • cergyk

silver

high

Finding not yet public.

high

Finding not yet public.

high

Finding not yet public.

high

Finding not yet public.

high

Finding not yet public.

high

Finding not yet public.

high

Finding not yet public.

Nov '24

RuneMine by Mine Labs’

RuneMine by Mine Labs’

22,910.62 USDC • Sherlock • cergyk

gold

Findings not publicly available for private contests.

sorella-angstrom

sorella-angstrom

3,513.28 USDC • 1 total finding • Cantina • cergyk

#5

medium

Finding not yet public.

Oct '24

Gamma Brevis Rewarder

Gamma Brevis Rewarder

1,831.06 OP • 1 total finding • Sherlock • cergyk

bronze

high

A user cannot claim for multiple epochs on the same distribution

balancer-v3

balancer-v3

37,409.97 USDC • 3 total findings • Cantina • cergyk

silver

medium

Finding not yet public.

medium

Finding not yet public.

medium

Finding not yet public.

Sep '24

uniswap-v4

uniswap-v4

56,734.22 USDC • 3 total findings • Cantina • cergyk

gold

medium

Finding not yet public.

medium

Finding not yet public.

medium

Finding not yet public.

Jun '24

SP1

SP1

69,102.56 USDC • 6 total findings • Cantina • cergyk

gold

medium

Finding not yet public.

medium

Finding not yet public.

medium

Finding not yet public.

medium

Finding not yet public.

medium

Finding not yet public.

medium

Finding not yet public.

May '24

Arrakis Valantis SOT Audit

Arrakis Valantis SOT Audit

34,929.07 USDC • 2 total findings • Sherlock • cergyk

bronze

high

ArrakisMetaVault::setModule Malicious executor can drain the vault by calling withdraw after initializePosition

high

ArrakisMetaVaultPrivate::fund No slippage control on private vault deposit can cause unlimited loss to owner

Apr '24

Zivoe

Zivoe

33,204.33 USDC • 7 total findings • Sherlock • cergyk

gold

high

`OCY_Convex_C::claimRewards` will trap extra rewards in the contract instead of transferring them to `OCT_YDL`

high

ZivoeRewards::depositReward anybody can reset remaining rewards duration

medium

OCL_ZVE.sol::forwardYield relies on manipulable Uniswap V2 pool reserves leading to theft of funds

medium

ZivoeYDL::distributeYield yield distribution is flash-loan manipulatable

medium

Attacker can DoS OCL_ZVE contract by calling OCL_ZVE::forwardYield before nextYieldDistribution is initialized

medium

OCL_ZVE::pushToLockerMulti will fail when the liquidity is not added exactly at UniV2 pool's ratio

medium

OCC_Modular::applyCombine will round APR down

Mar '24

Mento

Mento

10,000 USDC • Sherlock • cergyk

silver

Feb '24

eigenlayer-contracts

eigenlayer-contracts

1,500 USDC • Cantina • cergyk

#4

Tapioca

Tapioca

15,294.63 USDC • 15 total findings • Sherlock • cergyk

silver

high

BBLeverage::buyCollateral Malicious operator can abuse _allowedBorrow approval on Big bang market

high

BBLiquidation/SGLLiquidation::_updateBorrowAndCollateralShare liquidator can bypass bad debt handling to ensure whole liquidation reward

high

BBLiquidation::_liquidateUser liquidator can bypass protocol fee on liquidation by returning returnedShare == borrowShare

high

BigBang/Singularity::_updateBorrowAndCollateralShare totalBorrow variable is never updated and breaks a few core mechanics

high

Market::_computeClosingFactor wrong collateralization calculation can cause liquidatee solvency to become worse

high

BaseTOFTReceiver::_toeComposeReceiver some compose calls are not authenticated

high

UsdoMarketReceiverModule::removeAssetReceiver msg_.externalData.marketHelper is unchecked enabling arbitrary market actions from magnetar

medium

BBLeverage/SGLLeverage::sellCollateral excess asset stays in contract

medium

Singularity::removeAsset share can become zero due to rounding down, and any user can be extracted some amount of asset

medium

BBCommon::_accrue wrong value is used to prevent overflow

medium

BBLeverage::sellCollateral is unusable due to wrong asset deposit attempt in YieldBox

medium

Penrose::_depositFeesToTwTap can unexpectedly revert due to amount rounded down

medium

BBLeverage::sellCollateral relies on outdated interface for leverageExecutor

medium

BaseLeverageExecutor::_swapAndTransferToSender will return wrong amount if TOFT wrapping has fees

medium

TOFTMarketReceiverModule::leverageUpReceiver Incorrect approval handling

Jan '24

Blast

Blast

21,129.63 USDC • 5 total findings • Cantina • cergyk

#18

high

Finding not yet public.

high

Finding not yet public.

medium

Finding not yet public.

medium

Finding not yet public.

medium

Finding not yet public.

Covalent

Covalent

8,385.76 USDC • 4 total findings • Sherlock • cergyk

silver

medium

OperationalStaking::rewardValidators Rewards distribution can be sandwiched to extract most of the rewards from honest validators

medium

OperationalStaking::_unstake Delegators can bypass 28 days unstaking cooldown when enough rewards have accumulated

medium

BlockSpecimenProofChain::submitBlockSpecimenProof Block specimen producer can greatly reduce session duration by submitting fake block specimen in the future

medium

OperationalStaking::setValidatorAddress Validator can bypass validatorMaxStake threshold by setting address to an existing delegator

Ubiquity

Ubiquity

18,197.70 USDC • 4 total findings • Sherlock • cergyk

gold

medium

LibUbiquityPool::mintDollar/redeemDollar reliance on outdated TWAP oracle may be inefficient for preventing depeg

medium

UbiquityPool::mintDollar/redeemDollar collateral depeg will encourage using UbiquityPool to swap for better collateral

medium

LibUbiquityPool::mintDollar/redeemDollar reliance on arbitrarily short TWAP oracle may be inefficient for preventing depeg

medium

LibTWAPOracle::update Providing large liquidity will manipulate TWAP, DOSing redeem of uADs

Dec '23

DODO GSP

DODO GSP

14,428.57 USDC • 3 total findings • Sherlock • cergyk

silver

high

PMMPricing::sellBaseToken Trader can drain pool by removing all reserves on one side

medium

GSPVault::adjustPrice A user can sandwich adjust price to extract some funds from the LPs

medium

GPSFunding::buyShares First depositor inflation attack

Footium Update

Footium Update

6,789.84 USDC • Sherlock • cergyk

gold
Tally

Tally

Collaborative Audit • Sherlock • cergyk

Nov '23

core-and-erc1155a

core-and-erc1155a

19,350.28 USDC • 4 total findings • Cantina • cergyk

silver

medium

Finding not yet public.

medium

Finding not yet public.

medium

Finding not yet public.

medium

Finding not yet public.

Convergence

Convergence

4,302.25 USDC • 5 total findings • Sherlock • cergyk

gold

high

LockingPositionDelegate::manageOwnedAndDelegated unchecked duplicate tokenId allow metaGovernance manipulation

medium

Division by Zero in CvgRewards::_distributeCvgRewards leads to locked funds

medium

A user which is the only $CVG locker for YS during a TDE, can steal rewards from other TDEs

medium

CvgRewards::_checkpoints Timing Inaccuracy Causes Extended Lock Durations Beyond Expected Cycle

medium

LockPositionService::increaseLockTime Incorrect Calculation Extends Lock Duration Beyond Intended Period

morpho-blue

morpho-blue

2,500 USDC • Cantina • cergyk

#10

Oct '23

LooksRare

LooksRare

10,884.43 USDC • 4 total findings • Sherlock • cergyk

gold

high

An agent wounded-healed-wounded during ROUNDS_TO_BE_WOUNDED_BEFORE_DEAD rounds can be unjustly killed

high

A participant with enough agents can force win while some opponents' agents are healing

high

Winning agent id may be uninitialized when game is over, locking grand prize

medium

Weak randomness in _woundRequestFulfilled can be slightly manipulated

Jul '23

Tapioca DAO

Tapioca DAO

8,731.7 USDC • 19 total findings • Code4rena • cergyk

#8

high

TOFT and USDO Modules Can Be Selfdestructed

high

Refund mechanism for failed cross-chain transactions does not work

high

`LidoEthStrategy._currentBalance` is subject to price manipulation, allows overborrowing and liquidations

high

Usage of `BalancerStrategy.updateCache` will cause single sided Loss, discount to Depositor and to OverBorrow from Singularity

high

Ability to steal user funds and increase collateral share infinitely in BigBang and Singularity

high

twAML::participate - reentrancy via _safeMint can be used to brick reward distribution

high

Tokens can be stolen from other users who have approved Magnetar

high

Accounted balance of GlpStrategy does not match withdrawable balance, allowing for attackers to steal unclaimed rewards

medium

`totalCollateralShare` state variable not updated in `Singularity` market upon liquidation, resulting in an error on `addCollateral` with skim functionality

medium

SGLLeverage/BigBang `buyCollateral` Can Be Exploited to Steal Asset Approvals & Collateral

medium

`ARBTriCryptoOracle` is vulnerable to read-only reentrancy

medium

all deposit and withdraw function in Convex and Curve nativeLP Strategy, apply slippage on internal pricing; which call real-time on chain price from Curve directly and subject to MEV

medium

The twTAP multiplier can be compromised with manipulated deposits of low value cost and high duration

medium

User can exercise oTAP options for 3 weeks from a 1 week lock

medium

BigBang/Singularity::sellCollateral - Surplus of collateral with regards to repay amount is never returned to user

medium

MagnetarMarketModule::_exitPositionAndRemoveCollateral - Impossible to exitPosition without unlocking tOlp

medium

TapiocaOptionBroker::newEpoch - An epoch can be skipped leading for unclaimed tap to distribute to be lost

medium

oTAP::participate - Call will always revert if msg.sender is approved but not owner

medium

mTapiocaOFT can't be rebalanced because the Balancer in tapiocaz-audit calls swapETH() or swap() of the RouterETH but does not forward ether for the message fee

Jun '23

Symmetrical

Symmetrical

1,821.39 USDC • 8 total findings • Sherlock • cergyk

#9

high

PartyB nonce is not incremented during liquidation and can lead to signature reuse

high

Price signature reuse in setSymbolsPrice can heavily influence liquidation outcome

high

A partyA/B can Dos own liquidation because liquidation relies on a nonced signature

high

A partyA liquidation may be impossible to conclude if UPNL for one quote exceeds partyB's allocated funds

medium

Liquidator can get liquidation fee two times for the same quote

medium

A party B can open a short position for a limit quote in a way which makes party A liquidatable

medium

Liquidation of a partyB be stuck, definitely bricking allocated funds

medium

Nonce for partyB is not correctly incremented in `lockQuote`

Arrakis

Arrakis

19,966.28 USDC • 4 total findings • Sherlock • cergyk

gold

high

Pool deviation check in SimpleManager on rebalance can be bypassed

medium

Lack of rebalance rate limiting allow operators to drain vaults

medium

Min deposit protection during rebalancing can be bypassed if multiple fee tiers

medium

ChainLinkOraclePivot uses the same heartbeat for both underlying feeds

May '23

Perennial

Perennial

16,393.02 USDC • 4 total findings • Sherlock • cergyk

silver

high

Consecutive stale epochs may lead to incorrect redeeming of balanced vault shares

medium

Leveraged trader with small collateral can create a riskless position until settlement

medium

Malicious trader can bypass utilization buffer

medium

A trader close to liquidation risks being liquidated by trying to reduce her position

Footium

Footium

358.19 USDC • 4 total findings • Sherlock • cergyk

#10

high

Previous owner of a club can extract assets of a Footium escrow, through unrevoked approvals

medium

A club with a crafted id can be used to mint free players from the academy

medium

FootiumClub safeMint method is misleadingly unsafe and can lead to stuck NFTs

medium

Claiming rewards may fail because transfer result is unchecked

Feb '23

Derby

Derby

2,752.41 USDC • 6 total findings • Sherlock • cergyk

#6

high

claimTokens function can be sandwiched to steal rewards

high

Rounding error in storePriceAndRewards leads to loss of rewards

high

pushVaultAmounts can be called multiple times if in the right state

medium

No slippage control on rebalanceXChain

medium

sendFundsToVault can be called multiple times for the same chainID

medium

Aave rewards are never distributed

Blueberry

Blueberry

1,072.82 USDC • 5 total findings • Sherlock • cergyk

#13

high

User can call reducePosition with wrong strategyId and abuse LTV limits

high

User never receive the interest on lending to the protocol

high

Vault shares can be left in spell during withdrawInternal

high

Ichi vault LP oracle is vulnerable to price manipulation with flashloan

medium

High slippage tolerance when swapping on uniswapV3 can lead to frontrunning

OpenQ

OpenQ

133.51 USDC • 2 total findings • Sherlock • cergyk

#31

high

Any bounty payment can be blocked by a malicious user funding with an nft

medium

Attacker can block funding for OngoingBounty if paymentTokenAddress is non-whitelisted

Jan '23

Optimism

Optimism

6,673.01 USDC • 1 total finding • Sherlock • cergyk

#12

medium

High disparity between prevBaseFee and block.basefee makes block stuffing possible

Astaria contest

Astaria contest

137.49 USDC • 2 total findings • Code4rena • cergyk

#46

high

Attacker can take loan for Victim

high

Improper validations in Clearinghouse. possible to lock collateral NFT in contract.