The Conic Finance Hack: Unraveling the Dual Exploits in DeFi Security

July 10, 2023
10 min read

The Conic Finance Hack: Unraveling the Dual Exploits in DeFi Security

The Conic Finance hack stands as a stark reminder of the vulnerabilities that can lurk within even seemingly secure decentralized finance (DeFi) protocols. This incident, which resulted in a staggering loss of $4.2 million from their ETH and crvUSD omnipools, serves as a cautionary tale for the entire blockchain industry. Let's delve into the intricacies of this hack, explore its implications, and discuss preventive measures to fortify smart contract security.

Anatomy of the Dual Attacks

The Conic Finance protocol fell victim to not one, but two separate attacks, each exploiting different vulnerabilities within the system. These incidents highlight the complexity of DeFi security and the need for constant vigilance.

The First Strike: Read-Only Reentrancy Exploit

The initial attack on Conic Finance leveraged a read-only reentrancy vulnerability, a common issue plaguing many DeFi protocols. This exploit allowed the attacker to drain a substantial $3.3 million from the ETH pool. The attack's sophistication is evident in its execution:

  1. Exploitation of the Oracle Contract: The attacker targeted the CurveLPOracleV2 oracle contract, which contained a critical flaw in its implementation.
  2. Price Manipulation: By exploiting the read-only reentrancy vulnerability, the attacker was able to manipulate token prices within the system.
  3. Withdrawal Exploitation: The price manipulation allowed the attacker to withdraw more funds than they had initially deposited, leading to the substantial loss.
  4. Fund Transfer: The attacker's address forwarded over 1700 ETH (approximately $3.3 million) to a secondary address.

The vulnerability's root cause was traced back to an assumption in the contract that ETH was treated as a specific address by Curve, while in reality, it used the WETH address for V2 pools. This subtle difference in address handling became the Achilles' heel of the protocol.

The Second Wave: Sandwich Attack on Imbalanced Pools

Not content with the first exploit, attackers launched a second assault on Conic Finance, this time targeting the crvUSD Omnipool. This attack, described as a type of sandwich attack, resulted in an additional loss of approximately $934,000. The attack unfolded as follows:

  1. Pool Manipulation: The attacker exploited imbalances in the Curve pools, a critical component of many DeFi protocols.
  2. Token Swaps: The exploit involved a series of exchanges between crvUSD and USDC within the Curve pool.
  3. Deposit and Withdrawal Cycle: The attacker repeatedly deposited crvUSD into Conic, then withdrew, each time profiting from the imbalanced state of the pools.
  4. Profit Extraction: Through this process, the attacker managed to steal approximately $934,000 from the crvUSD Omnipool, resulting in a net profit of around $300,000.

Implications and Aftermath

The dual attacks on Conic Finance had far-reaching consequences, not only for the protocol itself but for the broader DeFi ecosystem:

  • TVL Impact: Conic's Total Value Locked (TVL) took a severe hit, with less than a third of its pre-hack TVL remaining after the incidents.
  • Token Value Plummet: The value of Conic's native token, CNC, plummeted from around $6 to $1.72 immediately following the exploit, later stabilizing around $2.75.
  • Community Reaction: The broader DeFi community, including the Curve team, engaged in discussions about the incidents, warning users about the inherent risks in DeFi protocols.
  • Protocol Viability Questions: The hack raised serious questions about Conic's long-term viability and its ability to recover from such a significant security breach.

Vulnerabilities Exposed

The Conic Finance hack exposed several critical vulnerabilities that are prevalent in many DeFi protocols:

  1. Read-Only Reentrancy: This vulnerability, which was at the heart of the first attack, is a common issue in DeFi smart contracts. It allows attackers to manipulate contract states during read-only operations, leading to unexpected behaviors.
  2. Oracle Manipulation: The exploitation of the CurveLPOracleV2 contract highlights the critical role of oracles in DeFi and the potential for manipulation when not properly secured.
  3. Insufficient Input Validation: The lack of proper checks on user inputs and parameters can lead to unexpected contract behaviors, as seen in other DeFi hacks like the Hedgey Finance incident.
  4. Pool Imbalance Exploitation: The second attack on Conic Finance demonstrated how imbalances in liquidity pools could be exploited for profit, a vulnerability common to many DeFi protocols.
  5. Incorrect Assumptions in Contract Logic: The confusion between ETH and WETH addresses in the Conic Finance contracts shows how subtle misunderstandings can lead to significant vulnerabilities.

Projects at Risk

The Conic Finance hack serves as a warning for various types of DeFi projects that may be susceptible to similar exploits:

  • Liquidity Protocols: Platforms that manage liquidity pools, like Conic Finance, are particularly vulnerable to attacks that exploit pool imbalances and price manipulations.
  • Oracle-Dependent Systems: Any DeFi project relying on oracles for price feeds or other critical data could be at risk if their oracle implementations are not sufficiently secure.
  • Yield Farming Protocols: As seen in other incidents like the Visor Finance hack, yield farming protocols can be vulnerable to exploits that manipulate reward distributions or token minting.
  • Cross-Chain Bridges: Projects that facilitate cross-chain transactions, like the exploited QBridge in the Qubit Finance hack, can be susceptible to logic bugs that allow unauthorized minting or transfers.
  • Flash Loan-Enabled Platforms: Protocols that interact with flash loan providers may be vulnerable to sophisticated attacks that leverage large, uncollateralized loans for price manipulation, as seen in the Yearn Finance hack.

Expert Insights and Post-Mortem Analysis

The Conic Finance hack has drawn attention from security experts and blockchain researchers, providing valuable insights into the nature of the exploit and its implications:

Daniel Von Fange, a blockchain security researcher, offered a detailed explanation of the hack:

"The attacker was able to manipulate the price oracle by exploiting a reentrancy vulnerability. This allowed them to artificially inflate the value of their deposits, withdraw more than they put in, and repeat the process until the pool was drained."

Pcaversaccio, another security expert, emphasized the importance of thorough auditing and testing:

"This incident underscores the critical need for comprehensive security audits that cover not just the core contract logic, but also the intricate interactions between different components of a DeFi protocol. The reintroduction of a previously identified vulnerability highlights the importance of continuous security reviews throughout the development process."

The Conic development team acknowledged the oversight in their post-mortem:

"While we had implemented reentrancy protection, the confusion between ETH and WETH addresses in Curve V2 pools led to an unexpected vulnerability. This incident has been a harsh lesson in the importance of rigorous testing and the need to question every assumption in our contract logic."

Prevention Strategies

To mitigate the risk of similar attacks, DeFi projects should consider implementing the following security measures:

  1. Comprehensive Auditing: Conduct thorough and regular smart contract audits, focusing not only on individual contracts but also on the interactions between different components of the protocol.
  2. Formal Verification: Implement formal verification techniques to mathematically prove the correctness of smart contract logic and eliminate potential vulnerabilities.
  3. Runtime Verification: Deploy runtime verification systems to monitor contract behavior in real-time and detect potential attacks as they occur.
  4. Robust Oracle Systems: Implement manipulation-resistant oracle systems to ensure the integrity of price feeds and other critical data.
  5. Secure Development Frameworks: Utilize battle-tested frameworks like OpenZeppelin's SafeMath to mitigate common vulnerabilities in smart contract development.
  6. Input Validation: Implement stringent input validation mechanisms to prevent exploitation through malicious user inputs.
  7. Continuous Monitoring: Establish real-time monitoring systems to quickly detect and respond to potential threats.
  8. Bug Bounty Programs: Implement comprehensive bug bounty programs to incentivize the discovery and responsible disclosure of vulnerabilities.

Lessons for the DeFi Community

The Conic Finance hack serves as a sobering reminder of the challenges facing the DeFi sector. It underscores the need for:

  • Constant Vigilance: The DeFi space is evolving rapidly, and new vulnerabilities can emerge even in audited contracts. Continuous security reviews and updates are essential.
  • Collaborative Security: The incident highlights the importance of sharing knowledge and best practices within the DeFi community to collectively improve security standards.
  • User Education: DeFi users must be aware of the risks involved and exercise caution when interacting with protocols, especially newly launched or unaudited ones.
  • Regulatory Considerations: The hack may prompt discussions about the need for more robust regulatory frameworks to protect users in the DeFi space.

Conclusion: The Future of Secure Decentralized Finance

The Conic Finance hack stands as a stark reminder of the complexities and risks inherent in the rapidly evolving DeFi landscape. By learning from this incident and implementing robust security measures, the blockchain community can work towards building more resilient and trustworthy decentralized financial systems.

As the DeFi ecosystem continues to grow and innovate, the lessons learned from the Conic Finance hack will be invaluable in shaping the future of secure, decentralized finance. It is through these challenges that the industry can evolve, adapt, and ultimately deliver on the promise of a more open, accessible, and secure financial system for all.

At Vidma Security, we understand the critical importance of robust smart contract security in the ever-evolving world of blockchain and DeFi. Our team of expert auditors and penetration testers specializes in identifying and mitigating vulnerabilities like those exploited in the Conic Finance hack. Trust Vidma to be your vigilant guardian in the complex landscape of blockchain security. Learn more about our services at https://www.vidma.io.

Lorem ipsum dolor sit amet

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Vel sapien turpis scelerisque est. Netus gravida urna, amet, interdum egestas nunc, interdum. Pellentesque blandit lobortis massa nulla id est. Facilisi cras nibh donec vitae. Congue fermentum, viverra tortor placerat. Pharetra id quisque massa diam vulputate in nullam orci at. Cursus mus senectus natoque urna, augue ligula nam felis. Sem facilisis cursus volutpat purus odio nulla facilisis. Fermentum cursus purus vitae posuere luctus vitae congue.
This is some text inside of a div block.
This is some text inside of a div block.
This is some text inside of a div block.
This is some text inside of a div block.
Link text

Lorem ipsum dolor sit amet

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Vel sapien turpis scelerisque est. Netus gravida urna, amet, interdum egestas nunc, interdum. Pellentesque blandit lobortis massa nulla id est. Facilisi cras nibh donec vitae. Congue fermentum, viverra tortor placerat. Pharetra id quisque massa diam vulputate in nullam orci at. Cursus mus senectus natoque urna, augue ligula nam felis. Sem facilisis cursus volutpat purus odio nulla facilisis. Fermentum cursus purus vitae posuere luctus vitae congue.
Tags:
#Audit #Hacks #Security-Review