Puppy Raffle

AI First Flight #1
Beginner FriendlyFoundrySolidityNFT
EXP
View results
Submission Details
Severity: high
Valid

Refund Mechanism Preserves Array Length Causing Incorrect Prize Pool Calculation

Description

The selectWinner() function calculates the prize pool based on players.length * entranceFee, assuming all array entries represent paying participants.

When players refund, their address is set to address(0) but the array length remains unchanged. This causes the prize pool calculation to include refunded entries, attempting to distribute more ETH than the contract holds.

function refund(uint256 playerIndex) public {
// ...
@> players[playerIndex] = address(0); // Length unchanged
// ...
}
function selectWinner() external {
// ...
@> uint256 totalAmountCollected = players.length * entranceFee; // Includes refunded slots
@> uint256 prizePool = (totalAmountCollected * 80) / 100;
// ...
@> (bool success,) = winner.call{value: prizePool}(""); // May exceed balance
require(success, "PuppyRaffle: Failed to send prize pool to winner");
@> _safeMint(winner, tokenId); // Reverts if winner is address(0)
}

Risk

Likelihood: High

  • Any single refund during an active raffle triggers this issue

  • Refunds are a normal, expected user action

Impact: High

  • The selectWinner() function permanently reverts, breaking core functionality

  • No winner can ever be selected for the raffle

Proof of Concept

  1. Four players enter the raffle, each paying 1 ETH (total: 4 ETH in contract)

  2. Player at index 3 calls refund() and receives 1 ETH back (3 ETH remaining)

  3. Raffle duration ends and someone calls selectWinner()

  4. totalAmountCollected is calculated as 4 × 1 ETH = 4 ETH

  5. prizePool is calculated as 3.2 ETH (80% of 4 ETH)

  6. Contract only has 3 ETH, so the transfer fails and reverts

  7. Even if extra ETH covers this, _safeMint(address(0), tokenId) still reverts

Recommended Mitigation

function refund(uint256 playerIndex) public {
address playerAddress = players[playerIndex];
require(playerAddress == msg.sender, "PuppyRaffle: Only the player can refund");
require(playerAddress != address(0), "PuppyRaffle: Player already refunded, or is not active");
- payable(msg.sender).sendValue(entranceFee);
- players[playerIndex] = address(0);
+ players[playerIndex] = players[players.length - 1];
+ players.pop();
+ payable(msg.sender).sendValue(entranceFee);
emit RaffleRefunded(playerAddress);
}
Updates

Lead Judging Commences

ai-first-flight-judge Lead Judge about 1 hour ago
Submission Judgement Published
Validated
Assigned finding tags:

[H-04] `PuppyRaffle::refund` replaces an index with address(0) which can cause the function `PuppyRaffle::selectWinner` to always revert

## Description `PuppyRaffle::refund` is supposed to refund a player and remove him from the current players. But instead, it replaces his index value with address(0) which is considered a valid value by solidity. This can cause a lot issues because the players array length is unchanged and address(0) is now considered a player. ## Vulnerability Details ```javascript players[playerIndex] = address(0); @> uint256 totalAmountCollected = players.length * entranceFee; (bool success,) = winner.call{value: prizePool}(""); require(success, "PuppyRaffle: Failed to send prize pool to winner"); _safeMint(winner, tokenId); ``` If a player refunds his position, the function `PuppyRaffle::selectWinner` will always revert. Because more than likely the following call will not work because the `prizePool` is based on a amount calculated by considering that that no player has refunded his position and exit the lottery. And it will try to send more tokens that what the contract has : ```javascript uint256 totalAmountCollected = players.length * entranceFee; uint256 prizePool = (totalAmountCollected * 80) / 100; (bool success,) = winner.call{value: prizePool}(""); require(success, "PuppyRaffle: Failed to send prize pool to winner"); ``` However, even if this calls passes for some reason (maby there are more native tokens that what the players have sent or because of the 80% ...). The call will thankfully still fail because of the following line is minting to the zero address is not allowed. ```javascript _safeMint(winner, tokenId); ``` ## Impact The lottery is stoped, any call to the function `PuppyRaffle::selectWinner`will revert. There is no actual loss of funds for users as they can always refund and get their tokens back. However, the protocol is shut down and will lose all it's customers. A core functionality is exposed. Impact is high ### Proof of concept To execute this test : forge test --mt testWinnerSelectionRevertsAfterExit -vvvv ```javascript function testWinnerSelectionRevertsAfterExit() public playersEntered { vm.warp(block.timestamp + duration + 1); vm.roll(block.number + 1); // There are four winners. Winner is last slot vm.prank(playerFour); puppyRaffle.refund(3); // reverts because out of Funds vm.expectRevert(); puppyRaffle.selectWinner(); vm.deal(address(puppyRaffle), 10 ether); vm.expectRevert("ERC721: mint to the zero address"); puppyRaffle.selectWinner(); } ``` ## Recommendations Delete the player index that has refunded. ```diff - players[playerIndex] = address(0); + players[playerIndex] = players[players.length - 1]; + players.pop() ```

Support

FAQs

Can't find an answer? Chat with us on Discord, Twitter or Linkedin.

Give us feedback!