Describe the normal behavior in one or more sentences
The fee accumulation should:
Accurately track all fees collected across multiple raffles
Allow the protocol to withdraw accumulated fees at any time
Support protocols that run many raffles or have high entrance fees
Explain the specific issue or problem in one or more sentences
The totalFees variable uses uint64 for gas optimization (storage packing with feeAddress). However, this creates an overflow risk when fees exceed ~18.4 ETH. Since there's no overflow protection and Solidity 0.8.x only protects against arithmetic overflows in calculations (not type casting), the cast from uint256 to uint64 can silently overflow.
Likelihood:
Reason 1: A protocol running multiple raffles with moderate entrance fees (e.g., 1 ETH) would hit the overflow after just ~92 raffles with 4 players each (92 * 4 * 1 ETH * 20% = 73.6 ETH of fees, wraps around multiple times).
Reason 2: A single high-stakes raffle with expensive entrance fees (e.g., 10 ETH entrance, 100 players) would generate 200 ETH in fees in one raffle, immediately causing overflow.
Impact:
Impact 1: Accumulated fees are lost due to incorrect tracking. The protocol owner cannot withdraw the full amount of fees actually collected.
Impact 2: The withdrawFees() function checks require(address(this).balance == uint256(totalFees)), which will fail when totalFees has overflowed, making withdrawal impossible even for the correctly tracked portion.
## Description ## Vulnerability Details The type conversion from uint256 to uint64 in the expression 'totalFees = totalFees + uint64(fee)' may potentially cause overflow problems if the 'fee' exceeds the maximum value that a uint64 can accommodate (2^64 - 1). ```javascript totalFees = totalFees + uint64(fee); ``` ## POC <details> <summary>Code</summary> ```javascript function testOverflow() public { uint256 initialBalance = address(puppyRaffle).balance; // This value is greater than the maximum value a uint64 can hold uint256 fee = 2**64; // Send ether to the contract (bool success, ) = address(puppyRaffle).call{value: fee}(""); assertTrue(success); uint256 finalBalance = address(puppyRaffle).balance; // Check if the contract's balance increased by the expected amount assertEq(finalBalance, initialBalance + fee); } ``` </details> In this test, assertTrue(success) checks if the ether was successfully sent to the contract, and assertEq(finalBalance, initialBalance + fee) checks if the contract's balance increased by the expected amount. If the balance didn't increase as expected, it could indicate an overflow. ## Impact This could consequently lead to inaccuracies in the computation of 'totalFees'. ## Recommendations To resolve this issue, you should change the data type of `totalFees` from `uint64` to `uint256`. This will prevent any potential overflow issues, as `uint256` can accommodate much larger numbers than `uint64`. Here's how you can do it: Change the declaration of `totalFees` from: ```javascript uint64 public totalFees = 0; ``` to: ```jasvascript uint256 public totalFees = 0; ``` And update the line where `totalFees` is updated from: ```diff - totalFees = totalFees + uint64(fee); + totalFees = totalFees + fee; ``` This way, you ensure that the data types are consistent and can handle the range of values that your contract may encounter.
The contest is live. Earn rewards by submitting a finding.
Submissions are being reviewed by our AI judge. Results will be available in a few minutes.
View all submissionsThe contest is complete and the rewards are being distributed.