The normal behavior is that eligible users should be able to claim their Snowman NFT by providing a valid Merkle proof that verifies their address and token balance at the time the Merkle tree was generated.
The issue is that the claim function uses the receiver's current Snow token balance (i_snow.balanceOf(receiver)) to generate the Merkle leaf, rather than using a fixed amount from the Merkle proof. This creates a mismatch between the expected balance (used in the Merkle tree) and the actual balance at claim time, allowing attackers to manipulate the receiver's balance and permanently prevent them from claiming their NFT.
Likelihood:
Attacker monitors the mempool for pending claimSnowman transactions containing valid Merkle proofs
Attacker front-runs by sending 1 wei of Snow tokens to the receiver's address before their claim transaction executes
The receiver's balance increases from the Merkle-verified amount to (amount + 1 wei), causing the Merkle proof verification to fail
The attack costs minimal gas (only a token transfer) and can be executed repeatedly against any claimer
No special permissions or access are required to execute this attack
Impact:
Legitimate users are permanently unable to claim their Snowman NFTs despite having valid Merkle proofs
Users lose access to NFTs they are rightfully eligible to receive
The attacker can systematically grief all potential claimers, rendering the entire airdrop mechanism unusable
Victims cannot recover because the claim status check (s_hasClaimedSnowman) would need manual intervention
Project reputation and user trust are severely damaged
Pass the amount as a parameter and use it consistently throughout the function instead of dynamically querying the balance:
# Root + Impact ## Description * Users will approve a specific amount of Snow to the SnowmanAirdrop and also sign a message with their address and that same amount, in order to be able to claim the NFT * Because the current amount of Snow owned by the user is used in the verification, an attacker could forcefully send Snow to the receiver in a front-running attack, to prevent the receiver from claiming the NFT.  ```Solidity function getMessageHash(address receiver) public view returns (bytes32) { ... // @audit HIGH An attacker could send 1 wei of Snow token to the receiver and invalidate the signature, causing the receiver to never be able to claim their Snowman uint256 amount = i_snow.balanceOf(receiver); return _hashTypedDataV4( keccak256(abi.encode(MESSAGE_TYPEHASH, SnowmanClaim({receiver: receiver, amount: amount}))) ); ``` ## Risk **Likelihood**: * The attacker must purchase Snow and forcefully send it to the receiver in a front-running attack, so the likelihood is Medium **Impact**: * The impact is High as it could lock out the receiver from claiming forever ## Proof of Concept The attack consists on Bob sending an extra Snow token to Alice before Satoshi claims the NFT on behalf of Alice. To showcase the risk, the extra Snow is earned for free by Bob. ```Solidity function testDoSClaimSnowman() public { assert(snow.balanceOf(alice) == 1); // Get alice's digest while the amount is still 1 bytes32 alDigest = airdrop.getMessageHash(alice); // alice signs a message (uint8 alV, bytes32 alR, bytes32 alS) = vm.sign(alKey, alDigest); vm.startPrank(bob); vm.warp(block.timestamp + 1 weeks); snow.earnSnow(); assert(snow.balanceOf(bob) == 2); snow.transfer(alice, 1); // Alice claim test assert(snow.balanceOf(alice) == 2); vm.startPrank(alice); snow.approve(address(airdrop), 1); // satoshi calls claims on behalf of alice using her signed message vm.startPrank(satoshi); vm.expectRevert(); airdrop.claimSnowman(alice, AL_PROOF, alV, alR, alS); } ``` ## Recommended Mitigation Include the amount to be claimed in both `getMessageHash` and `claimSnowman` instead of reading it from the Snow contract. Showing only the new code in the section below ```Python function claimSnowman(address receiver, uint256 amount, bytes32[] calldata merkleProof, uint8 v, bytes32 r, bytes32 s) external nonReentrant { ... bytes32 leaf = keccak256(bytes.concat(keccak256(abi.encode(receiver, amount)))); if (!MerkleProof.verify(merkleProof, i_merkleRoot, leaf)) { revert SA__InvalidProof(); } // @audit LOW Seems like using the ERC20 permit here would allow for both the delegation of the claim and the transfer of the Snow tokens in one transaction i_snow.safeTransferFrom(receiver, address(this), amount); // send ... } ```
The contest is live. Earn rewards by submitting a finding.
Submissions are being reviewed by our AI judge. Results will be available in a few minutes.
View all submissionsThe contest is complete and the rewards are being distributed.