code-423n4 / 2022-07-fractional-findings

0 stars 0 forks source link

call() should be used instead of transfer() on an address payable #46

Closed code423n4 closed 2 years ago

code423n4 commented 2 years ago

Lines of code

https://github.com/code-423n4/2022-07-fractional/blob/8f2697ae727c60c93ea47276f8fa128369abfe51/src/modules/Migration.sol#L172 https://github.com/code-423n4/2022-07-fractional/blob/8f2697ae727c60c93ea47276f8fa128369abfe51/src/modules/Migration.sol#L325

Vulnerability details

call() should be used instead of transfer() on an address payable

This is a classic Code4rena issue:

https://github.com/code-423n4/2021-04-meebits-findings/issues/2
https://github.com/code-423n4/2021-10-tally-findings/issues/20
https://github.com/code-423n4/2022-01-openleverage-findings/issues/75

Impact

The use of the deprecated transfer() function for an address will inevitably make the transaction fail when:

The claimer smart contract does not implement a payable function.
The claimer smart contract does implement a payable fallback which uses more than 2300 gas unit.
The claimer smart contract implements a payable fallback function that needs less than 2300 gas units but is called through proxy, raising the call’s gas usage above 2300.

Additionally, using higher than 2300 gas might be mandatory for some multisig wallets.

Impacted lines:

File: 2022-07-fractional\src\modules\Migration.sol 172,29: payable(msg.sender).transfer(ethAmount); 325,29: payable(msg.sender).transfer(userEth);

Recommended Mitigation

I recommend using call() instead of transfer().

mehtaculous commented 2 years ago

Duplicate of #325

HardlyDifficult commented 2 years ago

Duping to #504