Binance Square
vulnerability
5,469 views
17 Discussing
Hot
Latest
br_ning
--
Is Your Web3 Contract Safe? 🔐 #Thirdweb , a smart contract development firm, reported a critical security flaw in a widely-used open-source library affecting various Web3 smart contracts, urging immediate action. The #vulnerability , impacting contracts like DropERC20 and ERC721, remained unexploited, giving a brief window for prevention. Thirdweb advised contract users to take mitigation steps or use #revoke.cash for protection. The firm heightened security measures, doubled bug bounty payouts, and promised grants for contract mitigations, post-raising $24 million in Series A funding. With over 70,000 developers using their services, Thirdweb's proactive warning highlights the urgent need for secure smart contract development in Web3. #Binance #crypto2023
Is Your Web3 Contract Safe? 🔐

#Thirdweb , a smart contract development firm, reported a critical security flaw in a widely-used open-source library affecting various Web3 smart contracts, urging immediate action.

The #vulnerability , impacting contracts like DropERC20 and ERC721, remained unexploited, giving a brief window for prevention.

Thirdweb advised contract users to take mitigation steps or use #revoke.cash for protection.

The firm heightened security measures, doubled bug bounty payouts, and promised grants for contract mitigations, post-raising $24 million in Series A funding.

With over 70,000 developers using their services, Thirdweb's proactive warning highlights the urgent need for secure smart contract development in Web3.

#Binance
#crypto2023
Progress Software has released an emergency patch for a critical #vulnerability (CVE-2024-7591) in its #LoadMaster and LoadMaster Multi-Tenant (MT) Hypervisor products. This flaw, with a maximum severity score of 10/10, allows remote attackers to execute arbitrary commands via a crafted #HTTP request due to improper input validation. The vulnerability affects LoadMaster version 7.2.60.0 and earlier, as well as MT Hypervisor version 7.1.35.11 and earlier, including Long-Term Support (LTS) branches. A fix has been issued through an add-on package, though it does not cover the free version of LoadMaster. While no exploitation reports have been received, users are urged to apply the patch and follow security hardening practices to safeguard their systems.
Progress Software has released an emergency patch for a critical #vulnerability (CVE-2024-7591) in its #LoadMaster and LoadMaster Multi-Tenant (MT) Hypervisor products. This flaw, with a maximum severity score of 10/10, allows remote attackers to execute arbitrary commands via a crafted #HTTP request due to improper input validation. The vulnerability affects LoadMaster version 7.2.60.0 and earlier, as well as MT Hypervisor version 7.1.35.11 and earlier, including Long-Term Support (LTS) branches. A fix has been issued through an add-on package, though it does not cover the free version of LoadMaster. While no exploitation reports have been received, users are urged to apply the patch and follow security hardening practices to safeguard their systems.
@7h3h4ckv157 CVE-2024-49112 Critical RCE #vulnerability affecting the Windows LDAP Client with a CVSS score of 9.8. This vulnerability could allow an unprivileged attacker to run arbitrary code on an Active Directory Server by sending a specialized set of LDAP calls to the server. Microsoft recommends that all Active Directory servers be configured to not accept Remote Procedure Calls (RPCs) from untrusted networks in addition to patching this vulnerability.
@7h3h4ckv157

CVE-2024-49112
Critical RCE #vulnerability affecting the Windows LDAP Client with a CVSS score of 9.8. This vulnerability could allow an unprivileged attacker to run arbitrary code on an Active Directory Server by sending a specialized set of LDAP calls to the server.
Microsoft recommends that all Active Directory servers be configured to not accept Remote Procedure Calls (RPCs) from untrusted networks in addition to patching this vulnerability.
#vulnerability Juniper Warns of Mirai Botnet Attacks on Session Smart Routers #JuniperNetworks has issued a security alert about a Mirai-based #botnet targeting Session Smart routers with default credentials. The malware scans for vulnerable devices, executes remote commands, and enables #DDoS attacks. Key indicators of compromise include brute-force login attempts, spikes in outbound traffic, erratic device behavior, and scans on common ports. Juniper urges users to replace default passwords, update firmware, monitor logs, and deploy firewalls. Infected devices must be reimaged to ensure complete removal of the threat. Admins are advised to adopt strong security practices to prevent further attacks.
#vulnerability
Juniper Warns of Mirai Botnet Attacks on Session Smart Routers

#JuniperNetworks has issued a security alert about a Mirai-based #botnet targeting Session Smart routers with default credentials. The malware scans for vulnerable devices, executes remote commands, and enables #DDoS attacks.

Key indicators of compromise include brute-force login attempts, spikes in outbound traffic, erratic device behavior, and scans on common ports. Juniper urges users to replace default passwords, update firmware, monitor logs, and deploy firewalls. Infected devices must be reimaged to ensure complete removal of the threat.

Admins are advised to adopt strong security practices to prevent further attacks.
--
Bearish
A critical #vulnerability in the #Nvidia Container Toolkit, tracked as CVE-2024-0132 , poses a significant risk to #AI爆揑 applications using this toolkit for #GPU access. This flaw allows adversaries to perform container escape attacks, gaining full control of the host system, which could lead to command execution and data exfiltration. The issue affects versions 1.16.1 and earlier of the NVIDIA Container Toolkit and 24.6.1 and earlier of the GPU Operator. The vulnerability stems from inadequate isolation between the containerized GPU and the host, enabling containers to access sensitive parts of the host filesystem and writable Unix sockets. This security risk is prevalent in over 35% of cloud environments, particularly as many AI platforms come pre-installed with the affected library. Wiz Research reported the issue to NVIDIA on September 1st, and NVIDIA acknowledged it shortly after, releasing a fix on September 26th. Users are advised to upgrade to version 1.16.2 of the NVIDIA Container Toolkit and 24.6.2 of the GPU Operator. Technical details for exploiting this vulnerability will be released later to allow organizations time to mitigate the issue by Bill Toulas
A critical #vulnerability in the #Nvidia Container Toolkit, tracked as CVE-2024-0132 , poses a significant risk to #AI爆揑 applications using this toolkit for #GPU access. This flaw allows adversaries to perform container escape attacks, gaining full control of the host system, which could lead to command execution and data exfiltration. The issue affects versions 1.16.1 and earlier of the NVIDIA Container Toolkit and 24.6.1 and earlier of the GPU Operator.
The vulnerability stems from inadequate isolation between the containerized GPU and the host, enabling containers to access sensitive parts of the host filesystem and writable Unix sockets. This security risk is prevalent in over 35% of cloud environments, particularly as many AI platforms come pre-installed with the affected library.
Wiz Research reported the issue to NVIDIA on September 1st, and NVIDIA acknowledged it shortly after, releasing a fix on September 26th. Users are advised to upgrade to version 1.16.2 of the NVIDIA Container Toolkit and 24.6.2 of the GPU Operator. Technical details for exploiting this vulnerability will be released later to allow organizations time to mitigate the issue by Bill Toulas
#CyversAlerts Our system detected multiple suspicious transactions involving unverified lending contracts on #Base a few hours ago. The attacker initially made a suspicious transaction, gaining approximately $993K from these unverified contracts. Most of these tokens were swapped and bridged to the #Ethereum chain, with around $202K deposited into #TornadoCash . The attacker obtained an additional $455K by exploiting the same #vulnerability . The root cause appears to be price manipulation of WETH through excessive borrowing.
#CyversAlerts

Our system detected multiple suspicious transactions involving unverified lending contracts on #Base a few hours ago.

The attacker initially made a suspicious transaction, gaining approximately $993K from these unverified contracts. Most of these tokens were swapped and bridged to the #Ethereum chain, with around $202K deposited into #TornadoCash .

The attacker obtained an additional $455K by exploiting the same #vulnerability . The root cause appears to be price manipulation of WETH through excessive borrowing.
--
Bearish
#AnciliaInc It seems like something happen with #RDNTCapital contract on #BSC . We have noticed several transfer From user's account through the contract 0xd50cf00b6e600dd036ba8ef475677d816d6c4281. Please revoke your approval ASAP. It seems like the new implementation had #vulnerability functions. It seems like a backdoor contract been deployed at this tx 0xd97b93f633aee356d992b49193e60a571b8c466bf46aaf072368f975dc11841c, it seems like > $16m has been transferred out. transaction hash #HackerAlert $BNB
#AnciliaInc
It seems like something happen with #RDNTCapital contract on #BSC .
We have noticed several transfer From user's account through the contract 0xd50cf00b6e600dd036ba8ef475677d816d6c4281.
Please revoke your approval ASAP. It seems like the new implementation had #vulnerability functions.

It seems like a backdoor contract been deployed at this tx 0xd97b93f633aee356d992b49193e60a571b8c466bf46aaf072368f975dc11841c, it seems like > $16m has been transferred out.
transaction hash
#HackerAlert
$BNB
WazirX Hack: A Deep Dive into the $230 Million Crypto Heist and Its ImplicationIntroduction: In the fast-evolving world of cryptocurrency, security breaches remain a looming threat. The 2024 #wazirX hack, one of the largest in the crypto industry, saw over $230 million in digital assets stolen due to a highly sophisticated exploit of the exchange’s multi-signature wallet system. The attack exposed vulnerabilities in WazirX’s security infrastructure and left users in financial distress, reigniting conversations about the safety of decentralized financial platforms. This article unpacks the details of the hack, its aftermath, and the lessons learned for safeguarding the future of crypto exchanges. Background: WazirX, a prominent Indian cryptocurrency exchange, rose to fame as India’s go-to platform for trading Bitcoin and other digital assets. It attracted millions of users, offering a seamless interface and a multi-signature wallet system designed to add a layer of protection. However, in July 2024, WazirX became the target of a major cyber attack that compromised the very security system users had trusted. The breach occurred in the midst of an ongoing legal tussle between WazirX and Binance, its parent company. This environment of uncertainty may have created an opportunity for the attack. Despite its multi-signature wallet setup, which required multiple approvals for transactions, hackers identified and exploited a weakness, bypassing the platform’s robust security layers. The Hack in Detail: The WazirX hack was not the result of a simple security oversight but a well-orchestrated attack on the platform’s multisig (multi-signature) wallets, which involved a six-signatory system. This system required the approval of three WazirX team members and one representative from Liminal, a third-party company responsible for ensuring digital asset security. The hackers found a flaw in how Liminal’s interface matched transaction data. This mismatch allowed them to manipulate transaction details without the knowledge of the signatories. By exploiting this gap, the hackers were able to alter transaction data and bypass the stringent multi-signature approval process without raising suspicion. In a matter of minutes, they transferred the assets from the exchange into external wallets. Blockchain forensics, conducted by companies such as Lookchain and Elliptic, later revealed that the hackers had begun converting the stolen assets into Ether using decentralized services. Furthermore, early reports suggested possible ties to North Korean state-sponsored hacking groups, which have a history of targeting crypto exchanges to fund their nuclear programs. Aftermath and Immediate Response: WazirX responded by halting all cryptocurrency withdrawals to prevent further unauthorized transactions. They also froze several deposits and reached out to affected wallet holders. In collaboration with blockchain experts, the platform initiated efforts to track the stolen assets, with hopes of recovery. WazirX’s leadership described the hack as a "force majeure" event—something unforeseen and beyond their control. In addition to the technical recovery efforts, WazirX sought legal protection in Singapore, a move that further frustrated users. The exchange promised to repay some portion of the lost funds but warned users that they might recover only around 55-57% of their holdings, leaving thousands of users facing significant losses. Impact on Users: The hack has left WazirX users in dire straits. Many users had life savings tied up in the platform, and the uncertainty surrounding fund recovery has caused immense financial distress. Stories like that of Sana Afreen, a WazirX user with over $30,000 locked in the exchange, highlight the human cost of the hack. Users criticized WazirX for their delayed responses, opaque communication, and the decision to shift legal proceedings to Singapore. Lessons Learned: The WazirX hack underscored several critical vulnerabilities in the cryptocurrency exchange ecosystem. Despite the implementation of a multi-signature wallet system, the reliance on third-party interfaces and the lack of seamless integration between security layers created exploitable gaps. Furthermore, the breach raises questions about how exchanges respond to crises, including the freezing of user funds and lack of transparency. Recommendations and Mitigations: 1. Stronger Multisig Security Systems: Crypto exchanges need to reinforce their multi-signature wallets by ensuring there are no disconnects between interface systems and transaction data. Regular audits and stress tests are essential to identifying and fixing potential vulnerabilities. 2. Decentralized Solutions: Increasing the adoption of decentralized custody solutions, where users maintain more direct control over their assets, could minimize risks associated with centralized exchange vulnerabilities. 3. User-Focused Recovery Protocols: Exchanges should establish clear protocols for asset recovery in the event of a breach. Immediate transparency and user communication are essential to maintaining trust. In WazirX's case, better real-time communication and a more user-centered response could have mitigated some of the reputational damage. 4. Tighter Regulatory Oversight: This incident highlights the need for more stringent oversight of crypto exchanges. Regulatory bodies should ensure that exchanges comply with best practices in cybersecurity, much like traditional financial institutions are held to high standards regarding fraud prevention. 5. Insurance for Crypto Assets: Exchanges could explore the possibility of offering insurance coverage for user assets in case of hacks or other unforeseen events. While this would not prevent breaches, it could provide a safety net for users. 6. Partnership with Law Enforcement: The swift collaboration with blockchain forensic firms and law enforcement is critical to the success of fund recovery efforts. Enhanced global cooperation could potentially deter future attacks by making it harder for hackers to liquidate stolen funds. Conclusion: The WazirX hack is a stark reminder of the vulnerabilities that still plague even the most robust crypto exchanges. While the platform’s multi-signature wallet system was designed to prevent such a catastrophe, the hackers’ ability to exploit a flaw in Liminal’s interface exposed deeper structural issues. The breach has left users grappling with significant financial losses and raised questions about the platform’s response. Moving forward, the industry must prioritize stronger security measures, better regulatory frameworks, and greater transparency. Only by addressing these concerns head-on can the crypto community rebuild trust and prevent similar incidents from occurring in the future. Way Forward: For WazirX, the path to recovery lies not only in recouping the stolen assets but also in restoring user trust. Offering a clear and actionable plan for compensating users, improving communication, and demonstrating accountability will be critical steps. Additionally, the platform must reassess its internal security protocols, ensuring no gaps remain between third-party services and their own systems. For the broader crypto ecosystem, the WazirX hack serves as a cautionary tale. Exchanges must continuously innovate and fortify their security practices, while users should remain vigilant, choosing platforms that offer the highest levels of protection and transparency. With coordinated efforts, the industry can emerge stronger and more resilient in the face of future cyber threats. #HackerNews #vulnerability

WazirX Hack: A Deep Dive into the $230 Million Crypto Heist and Its Implication

Introduction:
In the fast-evolving world of cryptocurrency, security breaches remain a looming threat. The 2024 #wazirX hack, one of the largest in the crypto industry, saw over $230 million in digital assets stolen due to a highly sophisticated exploit of the exchange’s multi-signature wallet system. The attack exposed vulnerabilities in WazirX’s security infrastructure and left users in financial distress, reigniting conversations about the safety of decentralized financial platforms. This article unpacks the details of the hack, its aftermath, and the lessons learned for safeguarding the future of crypto exchanges.
Background:
WazirX, a prominent Indian cryptocurrency exchange, rose to fame as India’s go-to platform for trading Bitcoin and other digital assets. It attracted millions of users, offering a seamless interface and a multi-signature wallet system designed to add a layer of protection. However, in July 2024, WazirX became the target of a major cyber attack that compromised the very security system users had trusted.
The breach occurred in the midst of an ongoing legal tussle between WazirX and Binance, its parent company. This environment of uncertainty may have created an opportunity for the attack. Despite its multi-signature wallet setup, which required multiple approvals for transactions, hackers identified and exploited a weakness, bypassing the platform’s robust security layers.
The Hack in Detail:
The WazirX hack was not the result of a simple security oversight but a well-orchestrated attack on the platform’s multisig (multi-signature) wallets, which involved a six-signatory system. This system required the approval of three WazirX team members and one representative from Liminal, a third-party company responsible for ensuring digital asset security.
The hackers found a flaw in how Liminal’s interface matched transaction data. This mismatch allowed them to manipulate transaction details without the knowledge of the signatories. By exploiting this gap, the hackers were able to alter transaction data and bypass the stringent multi-signature approval process without raising suspicion. In a matter of minutes, they transferred the assets from the exchange into external wallets.
Blockchain forensics, conducted by companies such as Lookchain and Elliptic, later revealed that the hackers had begun converting the stolen assets into Ether using decentralized services. Furthermore, early reports suggested possible ties to North Korean state-sponsored hacking groups, which have a history of targeting crypto exchanges to fund their nuclear programs.
Aftermath and Immediate Response:
WazirX responded by halting all cryptocurrency withdrawals to prevent further unauthorized transactions. They also froze several deposits and reached out to affected wallet holders. In collaboration with blockchain experts, the platform initiated efforts to track the stolen assets, with hopes of recovery. WazirX’s leadership described the hack as a "force majeure" event—something unforeseen and beyond their control.
In addition to the technical recovery efforts, WazirX sought legal protection in Singapore, a move that further frustrated users. The exchange promised to repay some portion of the lost funds but warned users that they might recover only around 55-57% of their holdings, leaving thousands of users facing significant losses.
Impact on Users:
The hack has left WazirX users in dire straits. Many users had life savings tied up in the platform, and the uncertainty surrounding fund recovery has caused immense financial distress. Stories like that of Sana Afreen, a WazirX user with over $30,000 locked in the exchange, highlight the human cost of the hack. Users criticized WazirX for their delayed responses, opaque communication, and the decision to shift legal proceedings to Singapore.
Lessons Learned:
The WazirX hack underscored several critical vulnerabilities in the cryptocurrency exchange ecosystem. Despite the implementation of a multi-signature wallet system, the reliance on third-party interfaces and the lack of seamless integration between security layers created exploitable gaps. Furthermore, the breach raises questions about how exchanges respond to crises, including the freezing of user funds and lack of transparency.
Recommendations and Mitigations:
1. Stronger Multisig Security Systems: Crypto exchanges need to reinforce their multi-signature wallets by ensuring there are no disconnects between interface systems and transaction data. Regular audits and stress tests are essential to identifying and fixing potential vulnerabilities.

2. Decentralized Solutions: Increasing the adoption of decentralized custody solutions, where users maintain more direct control over their assets, could minimize risks associated with centralized exchange vulnerabilities.
3. User-Focused Recovery Protocols: Exchanges should establish clear protocols for asset recovery in the event of a breach. Immediate transparency and user communication are essential to maintaining trust. In WazirX's case, better real-time communication and a more user-centered response could have mitigated some of the reputational damage.
4. Tighter Regulatory Oversight: This incident highlights the need for more stringent oversight of crypto exchanges. Regulatory bodies should ensure that exchanges comply with best practices in cybersecurity, much like traditional financial institutions are held to high standards regarding fraud prevention.
5. Insurance for Crypto Assets: Exchanges could explore the possibility of offering insurance coverage for user assets in case of hacks or other unforeseen events. While this would not prevent breaches, it could provide a safety net for users.
6. Partnership with Law Enforcement: The swift collaboration with blockchain forensic firms and law enforcement is critical to the success of fund recovery efforts. Enhanced global cooperation could potentially deter future attacks by making it harder for hackers to liquidate stolen funds.
Conclusion:
The WazirX hack is a stark reminder of the vulnerabilities that still plague even the most robust crypto exchanges. While the platform’s multi-signature wallet system was designed to prevent such a catastrophe, the hackers’ ability to exploit a flaw in Liminal’s interface exposed deeper structural issues. The breach has left users grappling with significant financial losses and raised questions about the platform’s response.
Moving forward, the industry must prioritize stronger security measures, better regulatory frameworks, and greater transparency. Only by addressing these concerns head-on can the crypto community rebuild trust and prevent similar incidents from occurring in the future.
Way Forward:
For WazirX, the path to recovery lies not only in recouping the stolen assets but also in restoring user trust. Offering a clear and actionable plan for compensating users, improving communication, and demonstrating accountability will be critical steps. Additionally, the platform must reassess its internal security protocols, ensuring no gaps remain between third-party services and their own systems.
For the broader crypto ecosystem, the WazirX hack serves as a cautionary tale. Exchanges must continuously innovate and fortify their security practices, while users should remain vigilant, choosing platforms that offer the highest levels of protection and transparency. With coordinated efforts, the industry can emerge stronger and more resilient in the face of future cyber threats.
#HackerNews #vulnerability
The developer of #LNbank has announced another critical #vulnerability in the software, urging users to upgrade to LNbank v1.9.2 immediately. This version addresses the specific vulnerability and also disables the sending functionality to prevent further issues. However, despite the fix, the developer has decided to discontinue the development of LNbank due to the inability to ensure its safety. This decision was made after considering the recent vulnerability reports and the potential risks involved in using the plugin. LNbank v1.9.2 will be the final version, and users are strongly advised to phase out its usage, particularly if it's publicly accessible. The developer acknowledges the unexpected number of users using LNbank and emphasizes the importance of not risking significant funds with such plugins or nodes. The final version, v1.9.2, disables the sending functionality for added security, meaning users will need to manage their funds through Lightning node CLI or third-party tools. For those having trouble upgrading to LNbank v1.9.2, the developer suggests uninstalling and then reinstalling the plugin. The data stored in the database will be retained during uninstallation, only removing the plugin code from the file system. Any users requiring further assistance with the upgrade or other matters related to LNbank are encouraged to contact the developer (d11n) on their #Mattermost platform.
The developer of #LNbank has announced another critical #vulnerability in the software, urging users to upgrade to LNbank v1.9.2 immediately. This version addresses the specific vulnerability and also disables the sending functionality to prevent further issues.
However, despite the fix, the developer has decided to discontinue the development of LNbank due to the inability to ensure its safety. This decision was made after considering the recent vulnerability reports and the potential risks involved in using the plugin. LNbank v1.9.2 will be the final version, and users are strongly advised to phase out its usage, particularly if it's publicly accessible.
The developer acknowledges the unexpected number of users using LNbank and emphasizes the importance of not risking significant funds with such plugins or nodes. The final version, v1.9.2, disables the sending functionality for added security, meaning users will need to manage their funds through Lightning node CLI or third-party tools.
For those having trouble upgrading to LNbank v1.9.2, the developer suggests uninstalling and then reinstalling the plugin. The data stored in the database will be retained during uninstallation, only removing the plugin code from the file system.
Any users requiring further assistance with the upgrade or other matters related to LNbank are encouraged to contact the developer (d11n) on their #Mattermost platform.
Curve Finance has awarded $250,000 to security researcher Marco Croc for identifying a critical vulnerability within their system, which could have potentially resulted in significant financial losses for the platform and its users. https://btc-pulse.com/curve-finance-rewards-security-researcher-250000/ @CurveFinance #vulnerability #hack
Curve Finance has awarded $250,000 to security researcher Marco Croc for identifying a critical vulnerability within their system, which could have potentially resulted in significant financial losses for the platform and its users.

https://btc-pulse.com/curve-finance-rewards-security-researcher-250000/

@Curve Finance #vulnerability #hack
Via #AnciliaAlerts on X, @rugged_dot_art has identified a re-entrancy #vulnerability in a smart contract with address 0x9733303117504c146a4e22261f2685ddb79780ef, allowing an attacker to #exploit it and gain 11 #ETH . The attack transaction can be traced on #Etherscan at https://etherscan.io/tx/0x5a63da39b5b83fccdd825fed0226f330f802e995b8e49e19fbdd246876c67e1f. Despite reaching out to the owner three days ago, there has been no response. The vulnerability resides in the targetedPurchase() function, where a user can input arbitrary swapParams, including commands to 4. This triggers the UNIVERSAL_ROUTER.execute() function, and as per Uniswap Technical Reference, command 4 corresponds to SWEEP, invoking the sweep() function. This function sends ETH back to the user's contract, leading to a re-entrancy issue. Within targetedPurchase(), a balance check is performed before and after calling _executeSwap(). Due to the re-entrancy problem, a user can stake tokens (e.g., from a flashloan) to satisfy the balance check, ensuring a successful purchase action where tokens are transferred to the user. The urgency of the situation is underscored by the ongoing waiting period for the owner's response, emphasizing the need for prompt attention to mitigate potential exploitation.
Via #AnciliaAlerts on X, @rugged_dot_art has identified a re-entrancy #vulnerability in a smart contract with address 0x9733303117504c146a4e22261f2685ddb79780ef, allowing an attacker to #exploit it and gain 11 #ETH . The attack transaction can be traced on #Etherscan at https://etherscan.io/tx/0x5a63da39b5b83fccdd825fed0226f330f802e995b8e49e19fbdd246876c67e1f. Despite reaching out to the owner three days ago, there has been no response.
The vulnerability resides in the targetedPurchase() function, where a user can input arbitrary swapParams, including commands to 4. This triggers the UNIVERSAL_ROUTER.execute() function, and as per Uniswap Technical Reference, command 4 corresponds to SWEEP, invoking the sweep() function. This function sends ETH back to the user's contract, leading to a re-entrancy issue.
Within targetedPurchase(), a balance check is performed before and after calling _executeSwap(). Due to the re-entrancy problem, a user can stake tokens (e.g., from a flashloan) to satisfy the balance check, ensuring a successful purchase action where tokens are transferred to the user. The urgency of the situation is underscored by the ongoing waiting period for the owner's response, emphasizing the need for prompt attention to mitigate potential exploitation.
New #GoFetch attack on Apple Silicon CPUs can steal #crypto keys. A new side-channel attack named "GoFetch" has been discovered, impacting Apple M1, M2, and M3 processors. This attack targets constant-time cryptographic implementations using data memory-dependent prefetchers (DMPs) found in modern Apple CPUs, allowing attackers to steal secret cryptographic keys from the CPU's cache. GoFetch was developed by a team of researchers who reported their findings to Apple in December 2023. Since this is a hardware-based vulnerability, impacted CPUs cannot be fixed. While software fixes could mitigate the flaw, they would degrade cryptographic performance. The attack leverages flaws in Apple's implementation of the DMP system, violating constant-time programming principles. Owners of affected Apple devices are advised to practice safe computing habits, including regular updates and cautious software installation. While Apple may introduce mitigations through software updates, they could impact performance. Disabling DMP may be an option for some CPUs but not for M1 and M2. The attack can be executed remotely, making it a serious concern for users. Apple has yet to provide further comments on this issue. #hack #exploit #vulnerability
New #GoFetch attack on Apple Silicon CPUs can steal #crypto keys.
A new side-channel attack named "GoFetch" has been discovered, impacting Apple M1, M2, and M3 processors. This attack targets constant-time cryptographic implementations using data memory-dependent prefetchers (DMPs) found in modern Apple CPUs, allowing attackers to steal secret cryptographic keys from the CPU's cache. GoFetch was developed by a team of researchers who reported their findings to Apple in December 2023. Since this is a hardware-based vulnerability, impacted CPUs cannot be fixed. While software fixes could mitigate the flaw, they would degrade cryptographic performance. The attack leverages flaws in Apple's implementation of the DMP system, violating constant-time programming principles. Owners of affected Apple devices are advised to practice safe computing habits, including regular updates and cautious software installation. While Apple may introduce mitigations through software updates, they could impact performance. Disabling DMP may be an option for some CPUs but not for M1 and M2. The attack can be executed remotely, making it a serious concern for users. Apple has yet to provide further comments on this issue.
#hack #exploit #vulnerability
--
Bearish
đŸ”»đŸ”»$BTC ________đŸ”„ for BTC updates ⏫⏫⏫ Study Identifies Vulnerability in Apple M-Series Chips Allowing Hackers to Retrieve Private Keys BTC - SELL Reason: The vulnerability in Apple's M-series chips could lead to reduced confidence in digital security, potentially affecting the market sentiment negatively for Bitcoin. Signal strength: HIGH Signal time: 2024-03-23 05:08:59 GMT #hackers #Apple #vulnerability #BTCUSDT #SignalAlert Always DYOR. It’s not a financial advice, but our POV on the most likely asset move amid the event. What’s yours?
đŸ”»đŸ”»$BTC ________đŸ”„ for BTC updates ⏫⏫⏫

Study Identifies Vulnerability in Apple M-Series Chips Allowing Hackers to Retrieve Private Keys

BTC - SELL

Reason: The vulnerability in Apple's M-series chips could lead to reduced confidence in digital security, potentially affecting the market sentiment negatively for Bitcoin.

Signal strength: HIGH

Signal time: 2024-03-23 05:08:59 GMT

#hackers
#Apple #vulnerability #BTCUSDT #SignalAlert

Always DYOR. It’s not a financial advice, but our POV on the most likely asset move amid the event. What’s yours?
Explore the latest crypto news
âšĄïž Be a part of the latests discussions in crypto
💬 Interact with your favorite creators
👍 Enjoy content that interests you
Email / Phone number