Snowman Merkle Airdrop

AI First Flight #10
Beginner FriendlyFoundrySolidityNFT
EXP
View results
Submission Details
Severity: low
Valid

Repeated Claims (Double Claim)

Root + Impact

Description

In SnowmanAirdrop.sol, the claimSnowman function performs Merkle proof and signature verification but fails to check if the user has already claimed before proceeding.

function claimSnowman(address receiver, bytes32[] calldata merkleProof, bytes calldata signature) external nonReentrant {
// ... verification logic ...
external
nonReentrant
{
if (receiver == address(0)) {
revert SA__ZeroAddress();
}
// BUG: Missing check: if (s_hasClaimedSnowman[receiver]) revert AlreadyClaimed();
s_hasClaimedSnowman[receiver] = true; // State is updated, but never checked at the start
_mintSnowman(receiver);
}

Risk

Impact:

Unlimited NFT inflation and drainage of rewards

Proof of Concept

// SPDX-License-Identifier: MIT
pragma solidity ^0.8.24;
import {Test, console2} from "forge-std/Test.sol";
import {SnowmanAirdrop} from "../src/SnowmanAirdrop.sol";
// ... import other necessary contracts like Snow, Snowman, etc.
contract PoC_DoubleClaim is Test {
SnowmanAirdrop airdrop;
// ... setup variables (user, proof, signature) ...
function setUp() public {
// Deploy contracts and set up the Merkle root
}
function test_canClaimMultipleTimes() public {
// 1. First claim - should work
vm.prank(user);
airdrop.claimSnowman(user, validProof, validSignature);
assertEq(nft.balanceOf(user), 1);
// 2. Second claim - SHOULD revert, but won't due to the bug
vm.prank(user);
airdrop.claimSnowman(user, validProof, validSignature);
// 3. Verification - User now has 2 NFTs instead of 1
assertEq(nft.balanceOf(user), 2);
console2.log("Vulnerability Confirmed: User claimed multiple times!");
}
}

Recommended Mitigation

+ if (s_hasClaimedSnowman[receiver]) { revert SnowmanAirdrop__AlreadyClaimed(); // Using custom errors is more gas-efficient }

add code above to the beginning of claimSnowman

function claimSnowman(
address receiver,
bytes32[] calldata merkleProof,
bytes calldata signature
)
external // Visibility goes here
nonReentrant // Modifiers go here
{
// 1. CHECKS: Verify the user hasn't claimed yet
if (s_hasClaimedSnowman[receiver]) {
revert SnowmanAirdrop__AlreadyClaimed(); // Using custom errors is more gas-efficient
}
// 2. CHECKS: Verify Merkle Proof and Signature
// (Existing verification logic goes here...)
// 3. EFFECTS: Update state before external calls
s_hasClaimedSnowman[receiver] = true;
// 4. INTERACTIONS: Mint the NFT
_mintSnowman(receiver);
}
Updates

Lead Judging Commences

ai-first-flight-judge Lead Judge 2 days ago
Submission Judgement Published
Validated
Assigned finding tags:

[L-01] Missing Claim Status Check Allows Multiple Claims in SnowmanAirdrop.sol::claimSnowman

# Root + Impact   **Root:** The [`claimSnowman`](https://github.com/CodeHawks-Contests/2025-06-snowman-merkle-airdrop/blob/b63f391444e69240f176a14a577c78cb85e4cf71/src/SnowmanAirdrop.sol#L44) function updates `s_hasClaimedSnowman[receiver] = true` but never checks if the user has already claimed before processing the claim, allowing users to claim multiple times if they acquire more Snow tokens. **Impact:** Users can bypass the intended one-time airdrop limit by claiming, acquiring more Snow tokens, and claiming again, breaking the airdrop distribution model and allowing unlimited NFT minting for eligible users. ## Description * **Normal Behavior:** Airdrop mechanisms should enforce one claim per eligible user to ensure fair distribution and prevent abuse of the reward system. * **Specific Issue:** The function sets the claim status to true after processing but never validates if `s_hasClaimedSnowman[receiver]` is already true at the beginning, allowing users to claim multiple times as long as they have Snow tokens and valid proofs. ## Risk **Likelihood**: Medium * Users need to acquire additional Snow tokens between claims, which requires time and effort * Users must maintain their merkle proof validity across multiple claims * Attack requires understanding of the missing validation check **Impact**: High * **Airdrop Abuse**: Users can claim far more NFTs than intended by the distribution mechanism * **Unfair Distribution**: Some users receive multiple rewards while others may receive none * **Economic Manipulation**: Breaks the intended scarcity and distribution model of the NFT collection ## Proof of Concept Add the following test to TestSnowMan.t.sol  ```Solidity function testMultipleClaimsAllowed() public { // Alice claims her first NFT vm.prank(alice); snow.approve(address(airdrop), 1); bytes32 aliceDigest = airdrop.getMessageHash(alice); (uint8 v, bytes32 r, bytes32 s) = vm.sign(alKey, aliceDigest); vm.prank(alice); airdrop.claimSnowman(alice, AL_PROOF, v, r, s); assert(nft.balanceOf(alice) == 1); assert(airdrop.getClaimStatus(alice) == true); // Alice acquires more Snow tokens (wait for timer and earn again) vm.warp(block.timestamp + 1 weeks); vm.prank(alice); snow.earnSnow(); // Alice can claim AGAIN with new Snow tokens! vm.prank(alice); snow.approve(address(airdrop), 1); bytes32 aliceDigest2 = airdrop.getMessageHash(alice); (uint8 v2, bytes32 r2, bytes32 s2) = vm.sign(alKey, aliceDigest2); vm.prank(alice); airdrop.claimSnowman(alice, AL_PROOF, v2, r2, s2); // Second claim succeeds! assert(nft.balanceOf(alice) == 2); // Alice now has 2 NFTs } ``` ## Recommended Mitigation **Add a claim status check at the beginning of the function** to prevent users from claiming multiple times. ```diff // Add new error + error SA__AlreadyClaimed(); function claimSnowman(address receiver, bytes32[] calldata merkleProof, uint8 v, bytes32 r, bytes32 s) external nonReentrant { + if (s_hasClaimedSnowman[receiver]) { + revert SA__AlreadyClaimed(); + } + if (receiver == address(0)) { revert SA__ZeroAddress(); } // Rest of function logic... s_hasClaimedSnowman[receiver] = true; } ```

Support

FAQs

Can't find an answer? Chat with us on Discord, Twitter or Linkedin.

Give us feedback!