Skip to content

Vyper's nonpayable default functions are sometimes payable

Low severity GitHub Reviewed Published May 19, 2023 in vyperlang/vyper • Updated Nov 8, 2023

Package

pip vyper (pip)

Affected versions

< 0.3.8

Patched versions

0.3.8

Description

Impact

in contracts with at least one regular nonpayable function, due to the callvalue check being inside of the selector section, it is possible to send funds to the default function by using less than 4 bytes of calldata, even if the default function is marked nonpayable. this applies to contracts compiled with vyper<=0.3.7.

# @version 0.3.7

# implicitly nonpayable
@external
def foo() -> uint256:
    return 1

# implicitly nonpayable
@external
def __default__():
    # could receive ether here
    pass

Patches

this was fixed by the removal of the global calldatasize check in vyperlang/vyper@02339df.

Workarounds

don't use nonpayable default functions

References

@charles-cooper charles-cooper published to vyperlang/vyper May 19, 2023
Published by the National Vulnerability Database May 19, 2023
Published to the GitHub Advisory Database May 22, 2023
Reviewed May 22, 2023
Last updated Nov 8, 2023

Severity

Low
3.7
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Weaknesses

CVE ID

CVE-2023-32675

GHSA ID

GHSA-vxmm-cwh2-q762

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.